CVE-2024-5932

Aug. 20, 2024, 3:44 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

GiveWP - Donation Plugin and Fundraising Platform plugin for WordPress

  • up to 3.14.1

Source

security@wordfence.com

Tags

CVE-2024-5932 details

Published : Aug. 20, 2024, 2:15 a.m.
Last Modified : Aug. 20, 2024, 3:44 p.m.

Description

The GiveWP – Donation Plugin and Fundraising Platform plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 3.14.1 via deserialization of untrusted input from the 'give_title' parameter. This makes it possible for unauthenticated attackers to inject a PHP Object. The additional presence of a POP chain allows attackers to execute code remotely, and to delete arbitrary files.

CVSS Score

1 2 3 4 5 6 7 8 9 10.0

Weakness

Weakness Name Description
CWE-502 Deserialization of Untrusted Data The product deserializes untrusted data without sufficiently verifying that the resulting data will be valid.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

10.0

Exploitability Score

3.9

Impact Score

6.0

Base Severity

CRITICAL

This website uses the NVD API, but is not approved or certified by it.