Deserialization of Untrusted Data vulnerability in azzaroco Ultimate Membership Pro allows Object Injection.This issue affects Ultimate Membership Pro: from n/a through 12.6.
History

Fri, 06 Sep 2024 17:15:00 +0000

Type Values Removed Values Added
First Time appeared Wpindeed
Wpindeed ultimate Membership Pro
CPEs cpe:2.3:a:wpindeed:ultimate_membership_pro:*:*:*:*:*:wordpress:*:*
Vendors & Products Wpindeed
Wpindeed ultimate Membership Pro

Tue, 03 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Azzaroco
Azzaroco ultimate Membership Pro
CPEs cpe:2.3:a:azzaroco:ultimate_membership_pro:*:*:*:*:*:*:*:*
Vendors & Products Azzaroco
Azzaroco ultimate Membership Pro
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Mon, 19 Aug 2024 17:30:00 +0000

Type Values Removed Values Added
Description Deserialization of Untrusted Data vulnerability in azzaroco Ultimate Membership Pro allows Object Injection.This issue affects Ultimate Membership Pro: from n/a through 12.6.
Title WordPress Indeed Ultimate Membership Pro plugin <= 12.6 - Unauthenticated PHP Object Injection vulnerability
Weaknesses CWE-502
References
Metrics cvssV3_1

{'score': 9, 'vector': 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Patchstack

Published: 2024-08-19T17:09:19.273Z

Updated: 2024-09-03T15:01:00.226Z

Reserved: 2024-08-09T09:20:24.968Z

Link: CVE-2024-43242

cve-icon Vulnrichment

Updated: 2024-09-03T15:00:04.963Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-19T18:15:10.463

Modified: 2024-09-06T16:57:46.497

Link: CVE-2024-43242

cve-icon Redhat

No data.