CVE-2024-5932

The GiveWP – Donation Plugin and Fundraising Platform plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 3.14.1 via deserialization of untrusted input from the 'give_title' parameter. This makes it possible for unauthenticated attackers to inject a PHP Object. The additional presence of a POP chain allows attackers to execute code remotely, and to delete arbitrary files.
Configurations

Configuration 1 (hide)

cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*

History

26 Aug 2024, 18:34

Type Values Removed Values Added
References () https://plugins.trac.wordpress.org/browser/give/tags/3.12.0/includes/login-register.php#L235 - () https://plugins.trac.wordpress.org/browser/give/tags/3.12.0/includes/login-register.php#L235 - Patch
References () https://plugins.trac.wordpress.org/browser/give/tags/3.12.0/includes/process-donation.php#L420 - () https://plugins.trac.wordpress.org/browser/give/tags/3.12.0/includes/process-donation.php#L420 - Patch
References () https://plugins.trac.wordpress.org/browser/give/tags/3.12.0/src/DonorDashboards/Tabs/EditProfileTab/AvatarRoute.php#L51 - () https://plugins.trac.wordpress.org/browser/give/tags/3.12.0/src/DonorDashboards/Tabs/EditProfileTab/AvatarRoute.php#L51 - Patch
References () https://plugins.trac.wordpress.org/browser/give/tags/3.12.0/vendor/tecnickcom/tcpdf/tcpdf.php#L7861 - () https://plugins.trac.wordpress.org/browser/give/tags/3.12.0/vendor/tecnickcom/tcpdf/tcpdf.php#L7861 - Patch
References () https://plugins.trac.wordpress.org/browser/give/tags/3.12.0/vendor/vendor-prefixed/fakerphp/faker/src/Faker/ValidGenerator.php#L80 - () https://plugins.trac.wordpress.org/browser/give/tags/3.12.0/vendor/vendor-prefixed/fakerphp/faker/src/Faker/ValidGenerator.php#L80 - Patch
References () https://plugins.trac.wordpress.org/changeset/3132247/ - () https://plugins.trac.wordpress.org/changeset/3132247/ - Patch
References () https://www.wordfence.com/blog/2024/08/4998-bounty-awarded-and-100000-wordpress-sites-protected-against-unauthenticated-remote-code-execution-vulnerability-patched-in-givewp-wordpress-plugin/ - () https://www.wordfence.com/blog/2024/08/4998-bounty-awarded-and-100000-wordpress-sites-protected-against-unauthenticated-remote-code-execution-vulnerability-patched-in-givewp-wordpress-plugin/ - Third Party Advisory
References () https://www.wordfence.com/threat-intel/vulnerabilities/id/93e2d007-8157-42c5-92ad-704dc80749a3?source=cve - () https://www.wordfence.com/threat-intel/vulnerabilities/id/93e2d007-8157-42c5-92ad-704dc80749a3?source=cve - Third Party Advisory
CVSS v2 : unknown
v3 : 10.0
v2 : unknown
v3 : 9.8
First Time Givewp
Givewp givewp
CPE cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*

20 Aug 2024, 15:44

Type Values Removed Values Added
Summary
  • (es) El complemento GiveWP – Donation Plugin and Fundraising Platform para WordPress es vulnerable a la inyección de objetos PHP en todas las versiones hasta la 3.14.1 incluida a través de la deserialización de entradas no confiables del parámetro 'give_title'. Esto hace posible que atacantes no autenticados inyecten un objeto PHP. La presencia adicional de una cadena POP permite a los atacantes ejecutar código de forma remota y eliminar archivos arbitrarios.

20 Aug 2024, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-20 02:15

Updated : 2024-08-26 18:34


NVD link : CVE-2024-5932

Mitre link : CVE-2024-5932

CVE.ORG link : CVE-2024-5932


JSON object : View

Products Affected

givewp

  • givewp
CWE
CWE-502

Deserialization of Untrusted Data