Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2024-43242
HistoryAug 19, 2024 - 5:09 p.m.

CVE-2024-43242 WordPress Indeed Ultimate Membership Pro plugin <= 12.6 - Unauthenticated PHP Object Injection vulnerability

2024-08-1917:09:19
CWE-502
Patchstack
github.com
4
wordpress
membership pro
unauthenticated
object injection
vulnerability
cve-2024-43242

CVSS3

9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

6.9

Confidence

High

EPSS

0.001

Percentile

31.6%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Deserialization of Untrusted Data vulnerability in azzaroco Ultimate Membership Pro allows Object Injection.This issue affects Ultimate Membership Pro: from n/a through 12.6.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:azzaroco:ultimate_membership_pro:*:*:*:*:*:*:*:*"
    ],
    "vendor": "azzaroco",
    "product": "ultimate_membership_pro",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "12.6"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

6.9

Confidence

High

EPSS

0.001

Percentile

31.6%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-43242