Zero-day vulnerability in WooCommerce

SQL injection
CVE-2021-32789

The vulnerability was used to compromise WooCommerce plugin.

Vulnerability details

Advisory: SB2021071603 - SQL injection in WooCommerce and WooCommerce Blocks plugin

Vulnerable component: WooCommerce

CVE-ID: CVE-2021-32789

CVSSv3 score: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Description:

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Note, the vulnerability is being actively exploited in the wild.

External links: