Description

WordPress Plugin PayPal for WooCommerce is prone to a security bypass vulnerability. Exploiting this issue may allow attackers to perform otherwise restricted actions and subsequently perform a variety of the plugin's actions. WordPress Plugin PayPal for WooCommerce version 1.5.7 is vulnerable; prior versions may also be affected.

Remediation

Disable the plugin until a fix is available

References

Related Vulnerabilities