// For flags

CVE-2022-1057

Pricing Deals for WooCommerce <= 2.0.2.02 - Unauthenticated SQLi

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The Pricing Deals for WooCommerce WordPress plugin through 2.0.2.02 does not properly sanitise and escape a parameter before using it in a SQL statement via an AJAX action available to unauthenticated users, leading to an unauthenticated SQL injection

El plugin Pricing Deals for WooCommerce de WordPress versiones hasta 2.0.2.02, no sanea y escapa correctamente de un parámetro antes de usarlo en una sentencia SQL por medio de una acción AJAX disponible para usuarios no autenticados, conllevando a una inyección SQL no autenticada

The Pricing Deals for WooCommerce plugin for WordPress is vulnerable to SQL Injection via the 'term' parameter in versions up to, and including, 2.0.2.02 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. The affected AJAX actions are wp_ajax_vtprd_product_search_ajax & wp_ajax_vtprd_customer_search_ajax which also have associated nopriv actions.

*Credits: wuzhenyu
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-03-23 CVE Reserved
  • 2022-06-16 CVE Published
  • 2024-07-07 EPSS Updated
  • 2024-08-02 CVE Updated
  • 2024-08-02 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Varktech
Search vendor "Varktech"
Pricing Deals For Woocommerce
Search vendor "Varktech" for product "Pricing Deals For Woocommerce"
<= 2.0.2.02
Search vendor "Varktech" for product "Pricing Deals For Woocommerce" and version " <= 2.0.2.02"
wordpress
Affected