The Empowerment theme for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.0.2 via deserialization of untrusted input. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject a PHP Object. No known POP chain is present in the vulnerable software. If a POP chain is present via an additional plugin or theme installed on the target system, it could allow the attacker to delete arbitrary files, retrieve sensitive data, or execute code.
History

Tue, 01 Oct 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Ultrapress
Ultrapress empowerment Theme For Wordpress
CPEs cpe:2.3:a:ultrapress:empowerment_theme_for_wordpress:*:*:*:*:*:*:*:*
Vendors & Products Ultrapress
Ultrapress empowerment Theme For Wordpress
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Tue, 01 Oct 2024 07:45:00 +0000

Type Values Removed Values Added
Description The Empowerment theme for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.0.2 via deserialization of untrusted input. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject a PHP Object. No known POP chain is present in the vulnerable software. If a POP chain is present via an additional plugin or theme installed on the target system, it could allow the attacker to delete arbitrary files, retrieve sensitive data, or execute code.
Title Empowerment <= 1.0.2 - Authenticated (Contributor+) PHP Object Injection
Weaknesses CWE-502
References
Metrics cvssV3_1

{'score': 8.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-10-01T07:30:10.797Z

Updated: 2024-10-01T15:44:41.795Z

Reserved: 2024-08-02T20:09:26.940Z

Link: CVE-2024-7433

cve-icon Vulnrichment

Updated: 2024-10-01T15:44:36.943Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-10-01T08:15:02.727

Modified: 2024-10-04T13:51:25.567

Link: CVE-2024-7433

cve-icon Redhat

No data.