Lucene search

K
cve[email protected]CVE-2024-2290
HistoryMay 14, 2024 - 3:18 p.m.

CVE-2024-2290

2024-05-1415:18:45
web.nvd.nist.gov
4
advanced ads
wordpress
php object injection
authentication
deserialization
untrusted input
arbitrary file deletion
data retrieval
code execution
vulnerability

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.5%

The Advanced Ads plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.52.1 via deserialization of untrusted input in the ‘placement_slug’ parameter. This makes it possible for authenticated attackers to inject a PHP Object. No POP chain is present in the vulnerable plugin. If a POP chain is present via an additional plugin or theme installed on the target system, it could allow the attacker to delete arbitrary files, retrieve sensitive data, or execute code.

Affected configurations

Vulners
Node
monetizemoreadvanced_ads_– ad_manager_\&_adsenseRange1.52.1

CNA Affected

[
  {
    "vendor": "monetizemore",
    "product": "Advanced Ads – Ad Manager & AdSense",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "1.52.1",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.5%

Related for CVE-2024-2290