CVE-2024-1895

April 30, 2024, 1:11 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

The Event Monster - Event Management, Tickets Booking, Upcoming Event plugin for WordPress

  • up to 1.3.4

Source

security@wordfence.com

Tags

CVE-2024-1895 details

Published : April 30, 2024, 9:15 a.m.
Last Modified : April 30, 2024, 1:11 p.m.

Description

The Event Monster – Event Management, Tickets Booking, Upcoming Event plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.3.4 via deserialization via shortcode of untrusted input from a custom meta value. This makes it possible for authenticated attackers, with contributor access and above, to inject a PHP Object. No POP chain is present in the vulnerable plugin. If a POP chain is present via an additional plugin or theme installed on the target system, it could allow the attacker to delete arbitrary files, retrieve sensitive data, or execute code.

CVSS Score

1 2 3 4 5 6 7.5 8 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

7.5

Exploitability Score

Impact Score

Base Severity

HIGH

This website uses the NVD API, but is not approved or certified by it.