WooCommerce <= 3.2.3 - Authenticated PHP Object Injection

8.8
Improper Control of Generation of Code ('Code Injection')
CVE CVE-2017-18356
CVSS 8.8 (High)
Publicly Published November 16, 2017
Last Updated January 30, 2023

Description

In the Automattic WooCommerce plugin before 3.2.4 for WordPress, an attack is possible after gaining access to the target site with a user account that has at least Shop manager privileges. The attacker then constructs a specifically crafted string that will turn into a PHP object injection involving the includes/shortcodes/class-wc-shortcode-products.php WC_Shortcode_Products::get_products() use of cached queries within shortcodes.

References

Share

Vulnerability Details for WooCommerce

Software Type Plugin
Software Slug woocommerce (view on wordpress.org)
Patched? Yes
Remediation Update to version 3.2.4, or a newer patched version
Affected Version
  • < 3.2.4
Patched Version
  • 3.2.4

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation