Lucene search

K

Buddyforms Security Vulnerabilities - 2023

cve
cve

CVE-2023-26326

The BuddyForms WordPress plugin, in versions prior to 2.7.8, was affected by an unauthenticated insecure deserialization issue. An unauthenticated attacker could leverage this issue to call files using a PHAR wrapper that will deserialize the data and call arbitrary PHP Objects that can be used to ...

9.8CVSS

9.6AI Score

0.002EPSS

2023-02-23 08:15 PM
33