Description

WordPress Plugin WP Auctions is prone to an SQL injection vulnerability because it fails to sufficiently sanitize user-supplied data before using it in an SQL query. Exploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database. Successful exploitation requires the "Editor" role. WordPress Plugin WP Auctions version 1.8.8 is vulnerable; other versions may also be affected.

Remediation

Update to plugin version 1.8.9 or latest

References

Related Vulnerabilities