Vulnerabilities > CVE-2023-26326 - Deserialization of Untrusted Data vulnerability in Themekraft Buddyforms

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
themekraft
CWE-502
critical

Summary

The BuddyForms WordPress plugin, in versions prior to 2.7.8, was affected by an unauthenticated insecure deserialization issue. An unauthenticated attacker could leverage this issue to call files using a PHAR wrapper that will deserialize the data and call arbitrary PHP Objects that can be used to perform a variety of malicious actions granted a POP chain is also present.

Vulnerable Configurations

Part Description Count
Application
Themekraft
73

Common Weakness Enumeration (CWE)