Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2023-35879
HistoryOct 31, 2023 - 2:20 p.m.

CVE-2023-35879 WordPress WooCommerce Product Vendors Plugin <= 2.1.78 is vulnerable to SQL Injection

2023-10-3114:20:22
CWE-89
Patchstack
github.com
2
wordpress
woocommerce
product vendors
sql injection
vulnerability

AI Score

7.5

Confidence

Low

SSVC

Exploitation

none

Automatable

yes

Technical Impact

total

Improper Neutralization of Special Elements used in an SQL Command (β€˜SQL Injection’) vulnerability in WooCommerce Product Vendors allows SQL Injection.This issue affects Product Vendors: from n/a through 2.1.78.

AI Score

7.5

Confidence

Low

SSVC

Exploitation

none

Automatable

yes

Technical Impact

total

Related for VULNRICHMENT:CVE-2023-35879