The News Flash theme for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.1.0 via deserialization of untrusted input from the newsflash_post_meta meta value. This makes it possible for authenticated attackers, with Editor-level access and above, to inject a PHP Object. No known POP chain is present in the vulnerable software. If a POP chain is present via an additional plugin or theme installed on the target system, it could allow the attacker to delete arbitrary files, retrieve sensitive data, or execute code.
History

Thu, 08 Aug 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Codename065
Codename065 newsflash
CPEs cpe:2.3:a:codename065:newsflash:*:*:*:*:*:*:*:*
Vendors & Products Codename065
Codename065 newsflash
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Thu, 08 Aug 2024 02:00:00 +0000

Type Values Removed Values Added
Description The News Flash theme for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.1.0 via deserialization of untrusted input from the newsflash_post_meta meta value. This makes it possible for authenticated attackers, with Editor-level access and above, to inject a PHP Object. No known POP chain is present in the vulnerable software. If a POP chain is present via an additional plugin or theme installed on the target system, it could allow the attacker to delete arbitrary files, retrieve sensitive data, or execute code.
Title News Flash <= 1.1.0 - Authenticated (Editor+) PHP Object Injection
Weaknesses CWE-502
References
Metrics cvssV3_1

{'score': 7.2, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-08-08T01:50:33.721Z

Updated: 2024-08-08T14:29:16.445Z

Reserved: 2024-08-06T14:42:47.109Z

Link: CVE-2024-7560

cve-icon Vulnrichment

Updated: 2024-08-08T14:29:11.641Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-08T02:15:38.797

Modified: 2024-08-08T13:04:18.753

Link: CVE-2024-7560

cve-icon Redhat

No data.