Lucene search

K
nvd[email protected]NVD:CVE-2021-32789
HistoryJul 26, 2021 - 4:15 p.m.

CVE-2021-32789

2021-07-2616:15:07
CWE-89
web.nvd.nist.gov
1
woocommerce
sql injection
vulnerability
version 2.5.15

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.105

Percentile

95.1%

woocommerce-gutenberg-products-block is a feature plugin for WooCommerce Gutenberg Blocks. An SQL injection vulnerability impacts all WooCommerce sites running the WooCommerce Blocks feature plugin between version 2.5.0 and prior to version 2.5.16. Via a carefully crafted URL, an exploit can be executed against the wc/store/products/collection-data?calculate_attribute_counts[][taxonomy] endpoint that allows the execution of a read only sql query. There are patches for many versions of this package, starting with version 2.5.16. There are no known workarounds aside from upgrading.

Affected configurations

Nvd
Node
automatticwoocommerce_blocksRange2.5.02.5.16wordpress
OR
automatticwoocommerce_blocksRange2.6.02.6.2wordpress
OR
automatticwoocommerce_blocksRange2.7.02.7.2wordpress
OR
automatticwoocommerce_blocksRange2.8.02.8.1wordpress
OR
automatticwoocommerce_blocksRange2.9.02.9.1wordpress
OR
automatticwoocommerce_blocksRange3.0.03.0.1wordpress
OR
automatticwoocommerce_blocksRange3.1.03.1.1wordpress
OR
automatticwoocommerce_blocksRange3.2.03.2.1wordpress
OR
automatticwoocommerce_blocksRange3.3.03.3.1wordpress
OR
automatticwoocommerce_blocksRange3.4.03.4.1wordpress
OR
automatticwoocommerce_blocksRange3.5.03.5.1wordpress
OR
automatticwoocommerce_blocksRange3.6.03.6.1wordpress
OR
automatticwoocommerce_blocksRange3.7.03.7.2wordpress
OR
automatticwoocommerce_blocksRange3.8.03.8.1wordpress
OR
automatticwoocommerce_blocksRange3.9.03.9.1wordpress
OR
automatticwoocommerce_blocksRange4.0.04.0.1wordpress
OR
automatticwoocommerce_blocksRange4.1.04.1.1wordpress
OR
automatticwoocommerce_blocksRange4.2.04.2.1wordpress
OR
automatticwoocommerce_blocksRange4.3.04.3.1wordpress
OR
automatticwoocommerce_blocksRange4.4.04.4.3wordpress
OR
automatticwoocommerce_blocksRange4.5.04.5.3wordpress
OR
automatticwoocommerce_blocksRange4.6.04.6.1wordpress
OR
automatticwoocommerce_blocksRange4.7.04.7.1wordpress
OR
automatticwoocommerce_blocksRange4.8.04.8.1wordpress
OR
automatticwoocommerce_blocksRange4.9.04.9.2wordpress
OR
automatticwoocommerce_blocksRange5.0.05.0.1wordpress
OR
automatticwoocommerce_blocksRange5.1.05.1.1wordpress
OR
automatticwoocommerce_blocksRange5.2.05.2.1wordpress
OR
automatticwoocommerce_blocksRange5.3.05.3.2wordpress
OR
automatticwoocommerce_blocksRange5.4.05.4.1wordpress
OR
automatticwoocommerce_blocksRange5.5.05.5.1wordpress
VendorProductVersionCPE
automatticwoocommerce_blocks*cpe:2.3:a:automattic:woocommerce_blocks:*:*:*:*:*:wordpress:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.105

Percentile

95.1%