CVE-2024-0668

The Advanced Database Cleaner plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 3.1.3 via deserialization of untrusted input in the 'process_bulk_action' function. This makes it possible for authenticated attacker, with administrator access and above, to inject a PHP Object. No POP chain is present in the vulnerable plugin. If a POP chain is present via an additional plugin or theme installed on the target system, it could allow the attacker to delete arbitrary files, retrieve sensitive data, or execute code.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sigmaplugin:advanced_database_cleaner:*:*:*:*:*:wordpress:*:*

History

13 Feb 2024, 16:24

Type Values Removed Values Added
First Time Sigmaplugin advanced Database Cleaner
Sigmaplugin
CWE CWE-502
CPE cpe:2.3:a:sigmaplugin:advanced_database_cleaner:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : 6.6
v2 : unknown
v3 : 7.2
Summary
  • (es) El complemento Advanced Database Cleaner para WordPress es vulnerable a la inyección de objetos PHP en todas las versiones hasta la 3.1.3 incluida, a través de la deserialización de entradas que no son de confianza en la función 'process_bulk_action'. Esto hace posible que un atacante autenticado, con acceso de administrador y superior, inyecte un objeto PHP. No hay ninguna cadena POP presente en el complemento vulnerable. Si hay una cadena POP presente a través de un complemento o tema adicional instalado en el sistema de destino, podría permitir al atacante eliminar archivos arbitrarios, recuperar datos confidenciales o ejecutar código.
References () https://plugins.trac.wordpress.org/browser/advanced-database-cleaner/tags/3.1.3/includes/class_clean_cron.php#L224 - () https://plugins.trac.wordpress.org/browser/advanced-database-cleaner/tags/3.1.3/includes/class_clean_cron.php#L224 - Issue Tracking
References () https://plugins.trac.wordpress.org/browser/advanced-database-cleaner/tags/3.1.3/includes/class_clean_cron.php#L298 - () https://plugins.trac.wordpress.org/browser/advanced-database-cleaner/tags/3.1.3/includes/class_clean_cron.php#L298 - Issue Tracking
References () https://plugins.trac.wordpress.org/changeset/3025980/ - () https://plugins.trac.wordpress.org/changeset/3025980/ - Patch
References () https://www.wordfence.com/threat-intel/vulnerabilities/id/e0b8c24b-3e51-4637-9d8e-da065077d082?source=cve - () https://www.wordfence.com/threat-intel/vulnerabilities/id/e0b8c24b-3e51-4637-9d8e-da065077d082?source=cve - Third Party Advisory

05 Feb 2024, 22:16

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-05 22:16

Updated : 2024-02-13 16:24


NVD link : CVE-2024-0668

Mitre link : CVE-2024-0668

CVE.ORG link : CVE-2024-0668


JSON object : View

Products Affected

sigmaplugin

  • advanced_database_cleaner
CWE
CWE-502

Deserialization of Untrusted Data