CVE-2021-32790

Woocommerce is an open source eCommerce plugin for WordPress. An SQL injection vulnerability impacts all WooCommerce sites running the WooCommerce plugin between version 3.3.0 and 3.3.6. Malicious actors (already) having admin access, or API keys to the WooCommerce site can exploit vulnerable endpoints of `/wp-json/wc/v3/webhooks`, `/wp-json/wc/v2/webhooks` and other webhook listing API. Read-only SQL queries can be executed using this exploit, while data will not be returned, by carefully crafting `search` parameter information can be disclosed using timing and related attacks. Version 3.3.6 is the earliest version of Woocommerce with a patch for this vulnerability. There are no known workarounds other than upgrading.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*
cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*
cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*
cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*
cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*
cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*
cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*
cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*
cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*
cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*
cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*
cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*
cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*
cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*
cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*
cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*
cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*
cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*
cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*
cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*
cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*
cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*
cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2021-07-26 17:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-32790

Mitre link : CVE-2021-32790

CVE.ORG link : CVE-2021-32790


JSON object : View

Products Affected

woocommerce

  • woocommerce
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')