Description

WordPress Plugin Premmerce Wholesale Pricing for WooCommerce is prone to a security bypass vulnerability. Exploiting this issue may allow attackers to perform otherwise restricted actions and subsequently perform a variety of the plugin's actions or even take over a website. WordPress Plugin Premmerce Wholesale Pricing for WooCommerce version 1.1.3 is vulnerable; prior versions may also be affected.

Remediation

Update to plugin version 1.1.4 or latest

References

Related Vulnerabilities