The Attire theme for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 2.0.6 via deserialization of untrusted input. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject a PHP Object. No known POP chain is present in the vulnerable software. If a POP chain is present via an additional plugin or theme installed on the target system, it could allow the attacker to delete arbitrary files, retrieve sensitive data, or execute code.
History

Tue, 03 Sep 2024 19:30:00 +0000

Type Values Removed Values Added
First Time appeared Wpattire
Wpattire attire Blocks
CPEs cpe:2.3:a:wpattire:attire_blocks:1.0.0:*:*:*:*:wordpress:*:*
Vendors & Products Wpattire
Wpattire attire Blocks
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Sat, 31 Aug 2024 02:45:00 +0000

Type Values Removed Values Added
Description The Attire theme for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 2.0.6 via deserialization of untrusted input. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject a PHP Object. No known POP chain is present in the vulnerable software. If a POP chain is present via an additional plugin or theme installed on the target system, it could allow the attacker to delete arbitrary files, retrieve sensitive data, or execute code.
Title Attire <= 2.0.6 - Authenticated (Contributor+) PHP Object Injection
Weaknesses CWE-502
References
Metrics cvssV3_1

{'score': 8.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-08-31T02:33:21.647Z

Updated: 2024-09-03T18:18:33.044Z

Reserved: 2024-08-02T20:30:48.542Z

Link: CVE-2024-7435

cve-icon Vulnrichment

Updated: 2024-09-03T18:18:25.747Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-31T03:15:03.867

Modified: 2024-09-03T12:59:02.453

Link: CVE-2024-7435

cve-icon Redhat

No data.