Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2024-30223
HistoryMar 28, 2024 - 5:04 a.m.

CVE-2024-30223 WordPress ARMember plugin <= 4.0.26 - Unauthenticated PHP Object Injection vulnerability

2024-03-2805:04:13
CWE-502
Patchstack
github.com
2
cve-2024-30223
unauthenticated
php object injection
armember
wordpress
deserialization vulnerability

CVSS3

9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

9.1

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Deserialization of Untrusted Data vulnerability in Repute Infosystems ARMember.This issue affects ARMember: from n/a through 4.0.26.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:reputeinfosystems:armember:*:*:*:*:*:wordpress:*:*"
    ],
    "vendor": "reputeinfosystems",
    "product": "armember",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "4.0.26",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

9.1

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-30223