CVE-2022-0149

The WooCommerce Stored Exporter WordPress plugin before 2.7.1 was affected by a Reflected Cross-Site Scripting (XSS) vulnerability in the woo_ce admin page.
Configurations

Configuration 1

cpe:2.3:a:visser:store_exporter_for_woocommerce:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-02-07 04:16

Updated : 2022-02-10 08:26


NVD link : CVE-2022-0149

Mitre link : CVE-2022-0149

Products Affected
No products.
CWE