Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2024-27985
HistoryMar 21, 2024 - 3:18 p.m.

CVE-2024-27985 WordPress PropertyHive plugin <= 2.0.9 - PHP Object Injection vulnerability

2024-03-2115:18:44
CWE-502
Patchstack
github.com
1
wordpress
propertyhive
php object injection
deserialization
untrusted data

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N

AI Score

6.9

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Deserialization of Untrusted Data vulnerability in PropertyHive.This issue affects PropertyHive: from n/a through 2.0.9.

CNA Affected

[
  {
    "vendor": "PropertyHive",
    "product": "PropertyHive",
    "versions": [
      {
        "status": "affected",
        "changes": [
          {
            "at": "2.0.10",
            "status": "unaffected"
          }
        ],
        "version": "n/a",
        "versionType": "custom",
        "lessThanOrEqual": "2.0.9"
      }
    ],
    "packageName": "propertyhive",
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected"
  }
]

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:propertyhive:propertyhive:*:*:*:*:*:*:*:*"
    ],
    "vendor": "propertyhive",
    "product": "propertyhive",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "2.0.9"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N

AI Score

6.9

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-27985