Vulnerabilities > Deserialization of Untrusted Data

DATE CVE VULNERABILITY TITLE RISK
2023-12-29 CVE-2023-51545 Deserialization of Untrusted Data vulnerability in Themehigh JOB Manager & Career
Cross-Site Request Forgery (CSRF), Deserialization of Untrusted Data vulnerability in ThemeHigh Job Manager & Career – Manage job board listings, and recruitments.This issue affects Job Manager & Career – Manage job board listings, and recruitments: from n/a through 1.4.4.
network
low complexity
themehigh CWE-502
8.8
2023-12-28 CVE-2023-32513 Deserialization of Untrusted Data vulnerability in Givewp
Deserialization of Untrusted Data vulnerability in GiveWP GiveWP – Donation Plugin and Fundraising Platform.This issue affects GiveWP – Donation Plugin and Fundraising Platform: from n/a through 2.25.3.
network
low complexity
givewp CWE-502
critical
9.8
2023-12-28 CVE-2023-32795 Deserialization of Untrusted Data vulnerability in Woocommerce Product Addons
Deserialization of Untrusted Data vulnerability in WooCommerce Product Add-Ons.This issue affects Product Add-Ons: from n/a through 6.1.3.
network
low complexity
woocommerce CWE-502
7.2
2023-12-28 CVE-2023-36381 Deserialization of Untrusted Data vulnerability in Gesundheit-Bewegt Zippy
Deserialization of Untrusted Data vulnerability in Gesundheit Bewegt GmbH Zippy.This issue affects Zippy: from n/a through 1.6.5.
network
low complexity
gesundheit-bewegt CWE-502
8.8
2023-12-27 CVE-2023-51700 Deserialization of Untrusted Data vulnerability in Jamieblomerus Unofficial Mobile Bankid Integration
Unofficial Mobile BankID Integration for WordPress lets users employ Mobile BankID to authenticate themselves on your WordPress site.
network
low complexity
jamieblomerus CWE-502
critical
9.8
2023-12-25 CVE-2022-34268 Deserialization of Untrusted Data vulnerability in RWS Worldserver
An issue was discovered in RWS WorldServer before 11.7.3.
network
low complexity
rws CWE-502
critical
9.8
2023-12-21 CVE-2023-32242 Deserialization of Untrusted Data vulnerability in Xtemos Woodmart 1.0.36
Deserialization of Untrusted Data vulnerability in xtemos WoodMart - Multipurpose WooCommerce Theme.This issue affects WoodMart - Multipurpose WooCommerce Theme: from n/a through 1.0.36.
network
low complexity
xtemos CWE-502
critical
9.8
2023-12-21 CVE-2023-49778 Deserialization of Untrusted Data vulnerability in Dmry Sayfa Sayac 2.6
Deserialization of Untrusted Data vulnerability in Hakan Demiray Sayfa Sayac.This issue affects Sayfa Sayac: from n/a through 2.6.
network
low complexity
dmry CWE-502
critical
9.8
2023-12-21 CVE-2023-49826 Deserialization of Untrusted Data vulnerability in Pencidesign Soledad
Deserialization of Untrusted Data vulnerability in PenciDesign Soledad – Multipurpose, Newspaper, Blog & WooCommerce WordPress Theme.This issue affects Soledad – Multipurpose, Newspaper, Blog & WooCommerce WordPress Theme: from n/a through 8.4.1.
network
low complexity
pencidesign CWE-502
critical
9.8
2023-12-21 CVE-2023-51656 Deserialization of Untrusted Data vulnerability in Apache Iotdb
Deserialization of Untrusted Data vulnerability in Apache IoTDB.This issue affects Apache IoTDB: from 0.13.0 through 0.13.4. Users are recommended to upgrade to version 1.2.2, which fixes the issue.
network
low complexity
apache CWE-502
critical
9.8