ID

VAR-201903-0481


CVE

CVE-2019-7441


TITLE

WordPress for WooCommerce PayPal Checkout Payment Gateway Plug-in input validation vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-002847

DESCRIPTION

cgi-bin/webscr?cmd=_cart in the WooCommerce PayPal Checkout Payment Gateway plugin 1.6.8 for WordPress allows Parameter Tampering in an amount parameter (such as amount_1), as demonstrated by purchasing an item for lower than the intended price. NOTE: The plugin author states it is true that the amount can be manipulated in the PayPal payment flow. However, the amount is validated against the WooCommerce order total before completing the order, and if it doesn’t match then the order will be left in an “On Hold” state. WordPress is a blogging platform developed by the WordPress Foundation using PHP language. The platform supports setting up personal blog sites on PHP and MySQL servers. An attacker could exploit this vulnerability via the 'amount' parameter to alter application data such as user credentials, permissions, price, or item quantity

Trust: 1.71

sources: NVD: CVE-2019-7441 // JVNDB: JVNDB-2019-002847 // VULHUB: VHN-158876

AFFECTED PRODUCTS

vendor:woocommercemodel:paypal checkout payment gatewayscope:eqversion:1.6.8

Trust: 1.8

sources: JVNDB: JVNDB-2019-002847 // NVD: CVE-2019-7441

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-7441
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-7441
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201903-798
value: MEDIUM

Trust: 0.6

VULHUB: VHN-158876
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-7441
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-158876
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-7441
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-158876 // JVNDB: JVNDB-2019-002847 // CNNVD: CNNVD-201903-798 // NVD: CVE-2019-7441

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-20

Trust: 0.9

sources: VULHUB: VHN-158876 // JVNDB: JVNDB-2019-002847 // NVD: CVE-2019-7441

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201903-798

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-201903-798

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-002847

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-158876

PATCH

title:WooCommerce PayPal Checkout Payment Gatewayurl:https://wordpress.org/plugins/woocommerce-gateway-paypal-express-checkout/

Trust: 0.8

sources: JVNDB: JVNDB-2019-002847

EXTERNAL IDS

db:PACKETSTORMid:152362

Trust: 2.5

db:NVDid:CVE-2019-7441

Trust: 2.5

db:EXPLOIT-DBid:46632

Trust: 1.7

db:JVNDBid:JVNDB-2019-002847

Trust: 0.8

db:CNNVDid:CNNVD-201903-798

Trust: 0.7

db:VULHUBid:VHN-158876

Trust: 0.1

sources: VULHUB: VHN-158876 // JVNDB: JVNDB-2019-002847 // CNNVD: CNNVD-201903-798 // NVD: CVE-2019-7441

REFERENCES

url:http://packetstormsecurity.com/files/152362/wordpress-paypal-checkout-payment-gateway-1.6.8-parameter-tampering.html

Trust: 3.7

url:https://www.exploit-db.com/exploits/46632/

Trust: 1.7

url:https://gkaim.com/cve-2019-7441-vikas-chaudhary/

Trust: 1.7

url:https://wordpress.org/support/topic/vulnerabilty-in-plugin/#post-11899173

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-7441

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-7441

Trust: 0.8

url:https://www.exploit-db.com/exploits/46632

Trust: 0.6

sources: VULHUB: VHN-158876 // JVNDB: JVNDB-2019-002847 // CNNVD: CNNVD-201903-798 // NVD: CVE-2019-7441

CREDITS

Vikas Chaudhary

Trust: 0.6

sources: CNNVD: CNNVD-201903-798

SOURCES

db:VULHUBid:VHN-158876
db:JVNDBid:JVNDB-2019-002847
db:CNNVDid:CNNVD-201903-798
db:NVDid:CVE-2019-7441

LAST UPDATE DATE

2024-11-23T22:25:59.531000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-158876date:2020-08-24T00:00:00
db:JVNDBid:JVNDB-2019-002847date:2019-04-24T00:00:00
db:CNNVDid:CNNVD-201903-798date:2020-08-25T00:00:00
db:NVDid:CVE-2019-7441date:2024-11-21T04:48:14.587

SOURCES RELEASE DATE

db:VULHUBid:VHN-158876date:2019-03-21T00:00:00
db:JVNDBid:JVNDB-2019-002847date:2019-04-24T00:00:00
db:CNNVDid:CNNVD-201903-798date:2019-03-21T00:00:00
db:NVDid:CVE-2019-7441date:2019-03-21T16:01:13.953