SQL Injection Vulnerability in Event Manager and Tickets Selling for WooCommerce WordPress Plugin

SQL Injection Vulnerability in Event Manager and Tickets Selling for WooCommerce WordPress Plugin

CVE-2022-0478 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

The Event Manager and Tickets Selling for WooCommerce WordPress plugin before 3.5.8 does not validate and escape the post_author_gutenberg parameter before using it in a SQL statement when creating/editing events, which could allow users with a role as low as contributor to perform SQL Injection attacks

Learn more about our Wordpress Pen Testing.