Vulnerabilities > CVE-2021-24579 - Deserialization of Untrusted Data vulnerability in Bold-Themes Bold Page Builder

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
bold-themes
CWE-502

Summary

The bt_bb_get_grid AJAX action of the Bold Page Builder WordPress plugin before 3.1.6 passes user input into the unserialize() function without any validation or sanitisation, which could lead to a PHP Object Injection. Even though the plugin did not contain a suitable gadget to fully exploit the issue, other installed plugins on the blog could allow such issue to be exploited and lead to RCE in some cases.

Vulnerable Configurations

Part Description Count
Application
Bold-Themes
199

Common Weakness Enumeration (CWE)