#VU54918 SQL injection in WooCommerce and WooCommerce Blocks


Published: 2021-10-27 | Updated: 2023-02-20

Vulnerability identifier: #VU54918

Vulnerability risk: Critical

CVSSv3.1: 9.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2021-32789

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
WooCommerce
Web applications / Modules and components for CMS
WooCommerce Blocks
Web applications / Modules and components for CMS

Vendor: WooCommerce
Automattic

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Note, the vulnerability is being actively exploited in the wild.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

WooCommerce: 3.3.0 - 5.5.0

WooCommerce Blocks: 2.5.0 - 5.5.0


External links
http://threatpost.com/zero-day-attacks-woocommerce-databases/167846/
http://woocommerce.com/posts/critical-vulnerability-detected-july-2021/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability