Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-49826
HistoryDec 21, 2023 - 12:34 p.m.

CVE-2023-49826 WordPress Soledad Theme <= 8.4.1 is vulnerable to PHP Object Injection

2023-12-2112:34:51
CWE-502
Patchstack
www.cve.org
5
cve-2023-49826
deserialization
untrusted data

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.001

Percentile

31.1%

Deserialization of Untrusted Data vulnerability in PenciDesign Soledad – Multipurpose, Newspaper, Blog & WooCommerce WordPress Theme.This issue affects Soledad – Multipurpose, Newspaper, Blog & WooCommerce WordPress Theme: from n/a through 8.4.1.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Soledad – Multipurpose, Newspaper, Blog & WooCommerce WordPress Theme",
    "vendor": "PenciDesign",
    "versions": [
      {
        "changes": [
          {
            "at": "8.4.2",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "8.4.1",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.001

Percentile

31.1%

Related for CVELIST:CVE-2023-49826