CVE-2023-35879

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WooCommerce Product Vendors allows SQL Injection.This issue affects Product Vendors: from n/a through 2.1.78.
Configurations

Configuration 1 (hide)

cpe:2.3:a:woo:product_vendors:*:*:*:*:*:wordpress:*:*

History

08 Nov 2023, 18:47

Type Values Removed Values Added
First Time Woo
Woo product Vendors
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:a:woo:product_vendors:*:*:*:*:*:wordpress:*:*
References (MISC) https://patchstack.com/database/vulnerability/woocommerce-product-vendors/wordpress-woocommerce-product-vendors-plugin-2-1-78-shop-manager-sql-injection-vulnerability?_s_id=cve - (MISC) https://patchstack.com/database/vulnerability/woocommerce-product-vendors/wordpress-woocommerce-product-vendors-plugin-2-1-78-shop-manager-sql-injection-vulnerability?_s_id=cve - Third Party Advisory

31 Oct 2023, 15:35

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-31 15:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-35879

Mitre link : CVE-2023-35879

CVE.ORG link : CVE-2023-35879


JSON object : View

Products Affected

woo

  • product_vendors
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')