Lucene search

K
cveWordfenceCVE-2024-1858
HistoryMar 29, 2024 - 7:15 a.m.

CVE-2024-1858

2024-03-2907:15:42
Wordfence
web.nvd.nist.gov
34
lightbox slider plugin
wordpress
php object injection
contributor-level access
deserialization
untrusted input
pop chain.

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

AI Score

9.3

Confidence

High

EPSS

0

Percentile

9.0%

The Lightbox slider – Responsive Lightbox Gallery plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.9.9 via deserialization of untrusted input through post meta data. This makes it possible for authenticated attackers, with contributor-level access and above, to inject a PHP Object. No known POP chain is present in the vulnerable plugin. If a POP chain is present via an additional plugin or theme installed on the target system, it could allow the attacker to delete arbitrary files, retrieve sensitive data, or execute code.

Affected configurations

Vulners
Node
weblizarresponsive_coming_soon_\&_maintenance_modeRange1.9.9wordpress
VendorProductVersionCPE
weblizarresponsive_coming_soon_\&_maintenance_mode*cpe:2.3:a:weblizar:responsive_coming_soon_\&_maintenance_mode:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "weblizar",
    "product": "Lightbox slider – Responsive Lightbox Gallery",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "1.9.9",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

AI Score

9.3

Confidence

High

EPSS

0

Percentile

9.0%