SQL Injection Vulnerability in WooCommerce Product Vendors

SQL Injection Vulnerability in WooCommerce Product Vendors

CVE-2023-33331 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WooCommerce Product Vendors allows SQL Injection.This issue affects Product Vendors: from n/a through 2.1.76.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.