Vulnerability: Unauthenticated PHAR Deserialization in Role Based Pricing for WooCommerce WordPress Plugin

Vulnerability: Unauthenticated PHAR Deserialization in Role Based Pricing for WooCommerce WordPress Plugin

CVE-2022-3536 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

The Role Based Pricing for WooCommerce WordPress plugin before 1.6.3 does not have authorisation and proper CSRF checks, as well as does not validate path given via user input, allowing any authenticated users like subscriber to perform PHAR deserialization attacks when they can upload a file, and a suitable gadget chain is present on the blog

Learn more about our Wordpress Pen Testing.