Lucene search

K
wpvulndbWpvulndbWPVDB-ID:A5EF952F-B02E-4F20-9E71-CF5B6BC325F6
HistoryFeb 16, 2024 - 12:00 a.m.

Piraeus Bank WooCommerce Payment Gateway < 1.7.0 - Unauthenticated SQL Injection

2024-02-1600:00:00
wpscan.com
8
piraeus bank
woocommerce
payment gateway
sql injection
wordpress
unauthenticated
vulnerability

AI Score

7.5

Confidence

Low

EPSS

0

Percentile

9.0%

Description The Piraeus Bank WooCommerce Payment Gateway plugin for WordPress is vulnerable to time-based blind SQL Injection via the ‘MerchantReference’ parameter in all versions up to, and including, 1.6.5.1 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.

AI Score

7.5

Confidence

Low

EPSS

0

Percentile

9.0%

Related for WPVDB-ID:A5EF952F-B02E-4F20-9E71-CF5B6BC325F6