The WPtouch WordPress plugin before 4.3.45 unserialises the content of an imported settings file, which could lead to PHP object injections issues when an user import (intentionally or not) a malicious settings file and a suitable gadget chain is present on the blog.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: WPScan

Published: 2023-01-09T22:13:31.413Z

Updated: 2023-01-10T09:07:41.900Z

Reserved: 2022-10-07T05:51:19.330Z


Link: CVE-2022-3417

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-01-09T23:15:26.760

Modified: 2023-11-07T03:51:13.527


Link: CVE-2022-3417

JSON object: View

cve-icon Redhat Information

No data.

CWE

No CWE.