Vulnerability CVE-2024-1895


Published: 2024-04-30

Description:
The Event Monster ?? Event Management, Tickets Booking, Upcoming Event plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.3.4 via deserialization via shortcode of untrusted input from a custom meta value. This makes it possible for authenticated attackers, with contributor access and above, to inject a PHP Object. No POP chain is present in the vulnerable plugin. If a POP chain is present via an additional plugin or theme installed on the target system, it could allow the attacker to delete arbitrary files, retrieve sensitive data, or execute code.

 References:
https://www.wordfence.com/threat-intel/vulnerabilities/id/41d7b3f1-a133-4678-b2d9-3f9951cbc005?source=cve
https://plugins.trac.wordpress.org/browser/event-monster/tags/1.3.3/shortcode.php

Copyright 2024, cxsecurity.com

 

Back to Top