TI WooCommerce Wishlist / TI WooCommerce Wishlist Pro < 1.40.1 - Unauthenticated SQL Injection

9.8
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVE CVE-2022-0412
CVSS 9.8 (Critical)
Publicly Published January 31, 2022
Last Updated January 22, 2024
Researcher Krzysztof Zając - CERT PL

Description

The TI WooCommerce Wishlist WordPress plugin before 1.40.1, TI WooCommerce Wishlist Pro WordPress plugin before 1.40.1 do not sanitise and escape the item_id parameter before using it in a SQL statement via the wishlist/remove_product REST endpoint, allowing unauthenticated attackers to perform SQL injection attacks

References

Share

2 affected software packages

Software Type Plugin
Software Slug ti-woocommerce-wishlist (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.40.1, or a newer patched version
Affected Version
  • < 1.40.1
Patched Version
  • 1.40.1
Software Type Plugin
Software Slug ti-woocommerce-wishlist-premium
Patched? Yes
Remediation Update to version 1.40.1, or a newer patched version
Affected Version
  • < 1.40.1
Patched Version
  • 1.40.1

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation