Check Point Advisories

WordPress WooCommerce Tax Rates Cross-Site Scripting

Check Point Reference: CPAI-2016-1122
Date Published: 22 Dec 2016
Severity: Critical
Last Updated: Tuesday 03 January, 2017
Source:
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable? This vulnerability affects WooCommerce versions before 2.6.9.
Vulnerability Description A cross-site scripting vulnerability exists in the WooCommerce WordPress plugin. This vulnerability is triggered when the WooCommerce tax rates setting incorrectly processes user-supplied data. A remote attacker may exploit this vulnerability by uploading a malicious .csv file into the application. The file then injects malicious code triggering the attack, thereby allowing the attacker to gain full control of the web server.

Protection Overview

This protection detects attempts to exploit this vulnerability.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R80 / R77 / R75

  1. In the IPS tab, click Protections and find the WordPress WooCommerce Tax Rates Cross-Site Scripting protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  WordPress Enforcement Protection.
Attack Information:  WordPress WooCommerce Tax Rates Cross-Site Scripting

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK