Ultimate Product Catalog <= 4.2.22 - SQL Injection

9.8
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVE CVE-2017-12199
CVSS 9.8 (Critical)
Publicly Published August 1, 2017
Last Updated January 22, 2024
Researcher ning1022

Description

The Etoile Ultimate Product Catalog plugin 4.2.22 for WordPress has SQL injection with these wp-admin/admin-ajax.php POST actions: catalogue_update_order list-item, video_update_order video-item, image_update_order list-item, tag_group_update_order list_item, category_products_update_order category-product-item, custom_fields_update_order field-item, categories_update_order category-item, subcategories_update_order subcategory-item, and tags_update_order tag-list-item.

References

Share

Vulnerability Details for Ultimate Product Catalog

Software Type Plugin
Software Slug ultimate-product-catalogue (view on wordpress.org)
Patched? Yes
Remediation Update to version 4.2.23, or a newer patched version
Affected Version
  • <= 4.2.22
Patched Version
  • 4.2.23

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation