SQL Injection Vulnerability in Web Invoice WordPress Plugin

SQL Injection Vulnerability in Web Invoice WordPress Plugin

CVE-2022-4371 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

The Web Invoice WordPress plugin through 2.1.3 does not properly sanitize and escape a parameter before using it in a SQL statement, leading to a SQL Injection exploitable by high privilege users such as admin by default. However, depending on the plugin configuration, other users, such as subscriber could exploit this as well

Learn more about our Wordpress Pen Testing.