Vulnerabilities > CVE-2022-3335 - Deserialization of Untrusted Data vulnerability in Kadencewp Kadence Woocommerce Email Designer

047910
CVSS 7.2 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
HIGH
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
kadencewp
CWE-502

Summary

The Kadence WooCommerce Email Designer WordPress plugin before 1.5.7 unserialises the content of an imported file, which could lead to PHP object injections issues when an admin import (intentionally or not) a malicious file and a suitable gadget chain is present on the blog.

Vulnerable Configurations

Part Description Count
Application
Kadencewp
1

Common Weakness Enumeration (CWE)