CWE
89
Advisory Published
Updated

CVE-2021-32790: Blind SQL Injection possible via Authenticated Web-hook Search API Endpoint

First published: Mon Jul 26 2021(Updated: )

Woocommerce is an open source eCommerce plugin for WordPress. An SQL injection vulnerability impacts all WooCommerce sites running the WooCommerce plugin between version 3.3.0 and 3.3.6. Malicious actors (already) having admin access, or API keys to the WooCommerce site can exploit vulnerable endpoints of `/wp-json/wc/v3/webhooks`, `/wp-json/wc/v2/webhooks` and other webhook listing API. Read-only SQL queries can be executed using this exploit, while data will not be returned, by carefully crafting `search` parameter information can be disclosed using timing and related attacks. Version 3.3.6 is the earliest version of Woocommerce with a patch for this vulnerability. There are no known workarounds other than upgrading.

Credit: security-advisories@github.com

Affected SoftwareAffected VersionHow to fix
Woocommerce Woocommerce>=3.3.0<3.3.6
Woocommerce Woocommerce>=3.4.0<3.4.8
Woocommerce Woocommerce>=3.5.0<3.5.9
Woocommerce Woocommerce>=3.6.0<3.6.6
Woocommerce Woocommerce>=3.7.0<3.7.2
Woocommerce Woocommerce>=3.8.0<3.8.2
Woocommerce Woocommerce>=3.9.0<3.9.4
Woocommerce Woocommerce>=4.0.0<4.0.2
Woocommerce Woocommerce>=4.1.0<4.1.2
Woocommerce Woocommerce>=4.2.0<4.2.3
Woocommerce Woocommerce>=4.3.0<4.3.4
Woocommerce Woocommerce>=4.4.0<4.4.2
Woocommerce Woocommerce>=4.5.0<4.5.3
Woocommerce Woocommerce>=4.6.0<4.6.3
Woocommerce Woocommerce>=4.7.0<4.7.2
Woocommerce Woocommerce>=4.8.0<4.8.1
Woocommerce Woocommerce>=4.9.0<4.9.3
Woocommerce Woocommerce>=5.0.0<5.0.1
Woocommerce Woocommerce>=5.1.0<5.1.1
Woocommerce Woocommerce>=5.2.0<5.2.3
Woocommerce Woocommerce>=5.3.0<5.3.1
Woocommerce Woocommerce>=5.4.0<5.4.2
Woocommerce Woocommerce>=5.5.0<5.5.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2021-32790?

    CVE-2021-32790 is an SQL injection vulnerability that affects WooCommerce sites running the WooCommerce plugin between version 3.3.0 and 3.3.6.

  • How severe is CVE-2021-32790?

    CVE-2021-32790 has a severity value of 4.9, which is considered medium.

  • How can I fix CVE-2021-32790?

    To fix CVE-2021-32790, update your WooCommerce plugin to a version higher than 3.3.6.

  • Where can I find more information about CVE-2021-32790?

    You can find more information about CVE-2021-32790 on the GitHub security advisory and the WooCommerce blog post.

  • What is the CWE of CVE-2021-32790?

    The CWE of CVE-2021-32790 is CWE-89, which is a vulnerability related to SQL injection.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203