CVE-2025-12411: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in premmerce Premmerce Wholesale Pricing for WooCommerce
The Premmerce Wholesale Pricing for WooCommerce plugin for WordPress is vulnerable to SQL Injection via the 'ID' parameter in versions up to, and including, 1.1.10. This is due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with subscriber level access and above, to manipulate SQL queries that can be used to extract sensitive information from the database and modify price type display names in the database via the admin-post.php "premmerce_update_price_type" action, causing cosmetic corruption of the admin interface. The 'price_type' parameter of the "premmerce_delete_price_type" is also vulnerable.
AI Analysis
Technical Summary
CVE-2025-12411 is a SQL Injection vulnerability identified in the Premmerce Wholesale Pricing for WooCommerce plugin for WordPress, affecting all versions up to and including 1.1.10. The root cause is improper neutralization of special elements in SQL commands (CWE-89), specifically due to insufficient escaping and lack of prepared statements for the 'ID' parameter and the 'price_type' parameter in the plugin's admin-post.php actions 'premmerce_update_price_type' and 'premmerce_delete_price_type'. This flaw allows authenticated attackers with subscriber-level privileges or higher to inject malicious SQL code. Exploitation can lead to unauthorized extraction of sensitive data from the WordPress database, such as customer or pricing information, and modification of price type display names, which may cause cosmetic corruption in the WordPress admin interface. The vulnerability does not require user interaction but does require authentication with low privileges, increasing the attack surface since subscriber accounts are common in WordPress environments. The CVSS 3.1 base score is 7.1, indicating a high severity primarily due to the high confidentiality impact and low attack complexity. No public exploits have been reported yet, but the vulnerability's nature makes it a significant risk for e-commerce sites relying on this plugin. The lack of available patches at the time of publication necessitates immediate risk mitigation steps.
Potential Impact
For European organizations, particularly those operating e-commerce platforms using WooCommerce with the Premmerce Wholesale Pricing plugin, this vulnerability poses a significant risk to data confidentiality. Attackers with minimal privileges can extract sensitive customer and pricing data, potentially leading to data breaches and loss of customer trust. The ability to modify price type display names, while primarily cosmetic, could be leveraged for social engineering or to disrupt administrative operations. Given the widespread use of WooCommerce in Europe and the common practice of granting subscriber-level access to users, the attack surface is considerable. Data protection regulations such as GDPR impose strict requirements on safeguarding personal data, and exploitation of this vulnerability could lead to regulatory penalties and reputational damage. Although availability and integrity impacts are limited, the confidentiality breach alone is critical for organizations handling sensitive customer or financial data.
Mitigation Recommendations
Organizations should immediately audit their WordPress installations to identify the presence of the Premmerce Wholesale Pricing for WooCommerce plugin and verify the version in use. Until an official patch is released, restrict subscriber-level and higher user roles to only trusted individuals and review user permissions to minimize exposure. Implement Web Application Firewall (WAF) rules specifically designed to detect and block SQL injection patterns targeting the 'ID' and 'price_type' parameters in admin-post.php requests. Regularly monitor logs for suspicious activity related to these endpoints. Consider disabling or removing the plugin if it is not essential to business operations. Additionally, enforce strong authentication mechanisms and monitor for anomalous user behavior. Once a patch becomes available, prioritize its deployment in all affected environments. Conduct security awareness training for administrators to recognize potential exploitation signs and maintain regular backups to enable recovery from any data manipulation.
Affected Countries
Germany, United Kingdom, France, Netherlands, Italy, Spain, Poland, Sweden, Belgium, Austria
CVE-2025-12411: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in premmerce Premmerce Wholesale Pricing for WooCommerce
Description
The Premmerce Wholesale Pricing for WooCommerce plugin for WordPress is vulnerable to SQL Injection via the 'ID' parameter in versions up to, and including, 1.1.10. This is due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with subscriber level access and above, to manipulate SQL queries that can be used to extract sensitive information from the database and modify price type display names in the database via the admin-post.php "premmerce_update_price_type" action, causing cosmetic corruption of the admin interface. The 'price_type' parameter of the "premmerce_delete_price_type" is also vulnerable.
AI-Powered Analysis
Technical Analysis
CVE-2025-12411 is a SQL Injection vulnerability identified in the Premmerce Wholesale Pricing for WooCommerce plugin for WordPress, affecting all versions up to and including 1.1.10. The root cause is improper neutralization of special elements in SQL commands (CWE-89), specifically due to insufficient escaping and lack of prepared statements for the 'ID' parameter and the 'price_type' parameter in the plugin's admin-post.php actions 'premmerce_update_price_type' and 'premmerce_delete_price_type'. This flaw allows authenticated attackers with subscriber-level privileges or higher to inject malicious SQL code. Exploitation can lead to unauthorized extraction of sensitive data from the WordPress database, such as customer or pricing information, and modification of price type display names, which may cause cosmetic corruption in the WordPress admin interface. The vulnerability does not require user interaction but does require authentication with low privileges, increasing the attack surface since subscriber accounts are common in WordPress environments. The CVSS 3.1 base score is 7.1, indicating a high severity primarily due to the high confidentiality impact and low attack complexity. No public exploits have been reported yet, but the vulnerability's nature makes it a significant risk for e-commerce sites relying on this plugin. The lack of available patches at the time of publication necessitates immediate risk mitigation steps.
Potential Impact
For European organizations, particularly those operating e-commerce platforms using WooCommerce with the Premmerce Wholesale Pricing plugin, this vulnerability poses a significant risk to data confidentiality. Attackers with minimal privileges can extract sensitive customer and pricing data, potentially leading to data breaches and loss of customer trust. The ability to modify price type display names, while primarily cosmetic, could be leveraged for social engineering or to disrupt administrative operations. Given the widespread use of WooCommerce in Europe and the common practice of granting subscriber-level access to users, the attack surface is considerable. Data protection regulations such as GDPR impose strict requirements on safeguarding personal data, and exploitation of this vulnerability could lead to regulatory penalties and reputational damage. Although availability and integrity impacts are limited, the confidentiality breach alone is critical for organizations handling sensitive customer or financial data.
Mitigation Recommendations
Organizations should immediately audit their WordPress installations to identify the presence of the Premmerce Wholesale Pricing for WooCommerce plugin and verify the version in use. Until an official patch is released, restrict subscriber-level and higher user roles to only trusted individuals and review user permissions to minimize exposure. Implement Web Application Firewall (WAF) rules specifically designed to detect and block SQL injection patterns targeting the 'ID' and 'price_type' parameters in admin-post.php requests. Regularly monitor logs for suspicious activity related to these endpoints. Consider disabling or removing the plugin if it is not essential to business operations. Additionally, enforce strong authentication mechanisms and monitor for anomalous user behavior. Once a patch becomes available, prioritize its deployment in all affected environments. Conduct security awareness training for administrators to recognize potential exploitation signs and maintain regular backups to enable recovery from any data manipulation.
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-10-28T15:27:58.347Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 691c305835a0ab0a56271005
Added to database: 11/18/2025, 8:37:44 AM
Last enriched: 11/25/2025, 9:49:38 AM
Last updated: 1/7/2026, 4:20:40 AM
Views: 30
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2026-20893: Origin validation error in Fujitsu Client Computing Limited Fujitsu Security Solution AuthConductor Client Basic V2
HighCVE-2025-14891: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in ivole Customer Reviews for WooCommerce
MediumCVE-2025-14059: CWE-73 External Control of File Name or Path in roxnor EmailKit – Email Customizer for WooCommerce & WP
MediumCVE-2025-12648: CWE-552 Files or Directories Accessible to External Parties in cbutlerjr WP-Members Membership Plugin
MediumCVE-2025-14631: CWE-476 NULL Pointer Dereference in TP-Link Systems Inc. Archer BE400
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.