Vulnerability CVE-2022-1057


Published: 2022-07-11

Description:
The Pricing Deals for WooCommerce WordPress plugin through 2.0.2.02 does not properly sanitise and escape a parameter before using it in a SQL statement via an AJAX action available to unauthenticated users, leading to an unauthenticated SQL injection

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Varktech -> Pricing deals for woocommerce 

 References:
https://wpscan.com/vulnerability/7c33ffc3-84d1-4a0f-a837-794cdc3ad243

Copyright 2024, cxsecurity.com

 

Back to Top