Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2024-30222
HistoryMar 28, 2024 - 5:05 a.m.

CVE-2024-30222 WordPress ARMember plugin <= 4.0.26 - PHP Object Injection vulnerability

2024-03-2805:05:42
CWE-502
Patchstack
github.com
1
wordpress
armember plugin
php object injection
vulnerability
deserialization
untrusted data
repute infosystems

CVSS3

8.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

7

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Deserialization of Untrusted Data vulnerability in Repute Infosystems ARMember.This issue affects ARMember: from n/a through 4.0.26.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:reputeinfosystems:armember:*:*:*:*:*:*:*:*"
    ],
    "vendor": "reputeinfosystems",
    "product": "armember",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "4.0.27",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

8.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

7

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-30222