CVE-2023-26326

The BuddyForms WordPress plugin, in versions prior to 2.7.8, was affected by an unauthenticated insecure deserialization issue. An unauthenticated attacker could leverage this issue to call files using a PHAR wrapper that will deserialize the data and call arbitrary PHP Objects that can be used to perform a variety of malicious actions granted a POP chain is also present.
References
Link Resource
https://www.tenable.com/security/research/tra-2023-7 Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:themekraft:buddyforms:*:*:*:*:*:wordpress:*:*

Information

Published : 2023-02-23 12:15

Updated : 2023-03-03 08:46


NVD link : CVE-2023-26326

Mitre link : CVE-2023-26326


JSON object : View

CWE
CWE-502

Deserialization of Untrusted Data

Advertisement

dedicated server usa

Products Affected

themekraft

  • buddyforms