CVE-2025-11691: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in themeisle PPOM – Product Addons & Custom Fields for WooCommerce
The PPOM – Product Addons & Custom Fields for WooCommerce plugin for WordPress is vulnerable to SQL Injection via the PPOM_Meta::get_fields_by_id() function in all versions up to, and including, 33.0.15 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. This is only exploitable when the Enable Legacy Price Calculations setting is enabled.
AI Analysis
Technical Summary
CVE-2025-11691 is a SQL Injection vulnerability identified in the PPOM – Product Addons & Custom Fields for WooCommerce plugin, a popular WordPress extension used to add custom fields and product addons in WooCommerce stores. The vulnerability exists in the PPOM_Meta::get_fields_by_id() function due to improper sanitization and escaping of user-supplied input parameters. Specifically, the plugin fails to adequately prepare SQL queries, allowing attackers to append arbitrary SQL commands. This flaw is exploitable only when the 'Enable Legacy Price Calculations' setting is enabled, which alters how pricing data is handled internally. An unauthenticated attacker can exploit this vulnerability remotely without any user interaction, injecting malicious SQL to retrieve sensitive data from the underlying database, such as customer information, order details, or administrative credentials. The CVSS 3.1 score of 7.5 reflects the high impact on confidentiality with no impact on integrity or availability, and the low attack complexity and no required privileges or user interaction. No public exploits have been reported yet, but the vulnerability's characteristics make it a prime target for attackers once weaponized. The plugin is widely used in WooCommerce installations, which are prevalent across many European e-commerce websites, increasing the potential attack surface. The lack of official patches at the time of disclosure necessitates immediate mitigation steps to prevent exploitation.
Potential Impact
For European organizations, especially those operating e-commerce platforms using WooCommerce with the PPOM plugin, this vulnerability poses a significant risk to the confidentiality of sensitive customer and business data. Successful exploitation could lead to unauthorized data disclosure, including personal customer information and transactional data, potentially violating GDPR and other data protection regulations. This could result in legal penalties, reputational damage, and loss of customer trust. The vulnerability does not affect data integrity or availability directly but the exposure of confidential data alone is critical. Given the high adoption of WordPress and WooCommerce in Europe, particularly in countries with mature e-commerce markets such as Germany, the UK, France, and the Netherlands, the threat is substantial. Attackers could leverage this vulnerability to conduct further attacks, including identity theft, fraud, or targeted phishing campaigns against affected organizations. The fact that exploitation requires no authentication or user interaction increases the risk of automated scanning and mass exploitation attempts.
Mitigation Recommendations
European organizations should immediately assess whether they use the PPOM – Product Addons & Custom Fields for WooCommerce plugin and verify the version in use. If the version is 33.0.15 or earlier, they should disable the 'Enable Legacy Price Calculations' setting as a temporary mitigation to prevent exploitation. Monitoring and restricting access to the affected function via web application firewalls (WAFs) with SQL injection detection rules can provide an additional layer of defense. Organizations should stay alert for official patches or updates from the vendor (themeisle) and apply them promptly once released. Conducting thorough security audits and database access monitoring to detect unusual query patterns is advisable. Additionally, implementing least privilege principles for database access and ensuring backups are up to date will help mitigate potential damage. Finally, educating development and security teams about this vulnerability and encouraging timely plugin updates across all WordPress instances is critical to reducing exposure.
Affected Countries
Germany, United Kingdom, France, Netherlands, Italy, Spain, Poland, Sweden
CVE-2025-11691: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in themeisle PPOM – Product Addons & Custom Fields for WooCommerce
Description
The PPOM – Product Addons & Custom Fields for WooCommerce plugin for WordPress is vulnerable to SQL Injection via the PPOM_Meta::get_fields_by_id() function in all versions up to, and including, 33.0.15 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. This is only exploitable when the Enable Legacy Price Calculations setting is enabled.
AI-Powered Analysis
Technical Analysis
CVE-2025-11691 is a SQL Injection vulnerability identified in the PPOM – Product Addons & Custom Fields for WooCommerce plugin, a popular WordPress extension used to add custom fields and product addons in WooCommerce stores. The vulnerability exists in the PPOM_Meta::get_fields_by_id() function due to improper sanitization and escaping of user-supplied input parameters. Specifically, the plugin fails to adequately prepare SQL queries, allowing attackers to append arbitrary SQL commands. This flaw is exploitable only when the 'Enable Legacy Price Calculations' setting is enabled, which alters how pricing data is handled internally. An unauthenticated attacker can exploit this vulnerability remotely without any user interaction, injecting malicious SQL to retrieve sensitive data from the underlying database, such as customer information, order details, or administrative credentials. The CVSS 3.1 score of 7.5 reflects the high impact on confidentiality with no impact on integrity or availability, and the low attack complexity and no required privileges or user interaction. No public exploits have been reported yet, but the vulnerability's characteristics make it a prime target for attackers once weaponized. The plugin is widely used in WooCommerce installations, which are prevalent across many European e-commerce websites, increasing the potential attack surface. The lack of official patches at the time of disclosure necessitates immediate mitigation steps to prevent exploitation.
Potential Impact
For European organizations, especially those operating e-commerce platforms using WooCommerce with the PPOM plugin, this vulnerability poses a significant risk to the confidentiality of sensitive customer and business data. Successful exploitation could lead to unauthorized data disclosure, including personal customer information and transactional data, potentially violating GDPR and other data protection regulations. This could result in legal penalties, reputational damage, and loss of customer trust. The vulnerability does not affect data integrity or availability directly but the exposure of confidential data alone is critical. Given the high adoption of WordPress and WooCommerce in Europe, particularly in countries with mature e-commerce markets such as Germany, the UK, France, and the Netherlands, the threat is substantial. Attackers could leverage this vulnerability to conduct further attacks, including identity theft, fraud, or targeted phishing campaigns against affected organizations. The fact that exploitation requires no authentication or user interaction increases the risk of automated scanning and mass exploitation attempts.
Mitigation Recommendations
European organizations should immediately assess whether they use the PPOM – Product Addons & Custom Fields for WooCommerce plugin and verify the version in use. If the version is 33.0.15 or earlier, they should disable the 'Enable Legacy Price Calculations' setting as a temporary mitigation to prevent exploitation. Monitoring and restricting access to the affected function via web application firewalls (WAFs) with SQL injection detection rules can provide an additional layer of defense. Organizations should stay alert for official patches or updates from the vendor (themeisle) and apply them promptly once released. Conducting thorough security audits and database access monitoring to detect unusual query patterns is advisable. Additionally, implementing least privilege principles for database access and ensuring backups are up to date will help mitigate potential damage. Finally, educating development and security teams about this vulnerability and encouraging timely plugin updates across all WordPress instances is critical to reducing exposure.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-10-13T15:24:04.178Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 68f33944197c8629076f80e0
Added to database: 10/18/2025, 6:52:52 AM
Last enriched: 10/25/2025, 9:57:17 AM
Last updated: 12/2/2025, 12:21:55 PM
Views: 104
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-13090: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in listingthemes WP Directory Kit
MediumCVE-2025-13353: CWE-330 Use of Insufficiently Random Values in Cloudflare gokey
HighHow Hackers Use NPMSCan.com to Hack Web Apps (Next.js, Nuxt.js, React, Bun)
HighCVE-2025-13873: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in ObjectPlanet Opinio
MediumCVE-2025-13872: CWE-918 Server-Side Request Forgery (SSRF) in ObjectPlanet Opinio
LowActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.