GiveWP Plugin for WordPress < 3.16.4 Remote Code Execution

critical Web App Scanning Plugin ID 114458

Synopsis

GiveWP Plugin for WordPress < 3.16.4 Remote Code Execution

Description

The WordPress GiveWP Plugin installed on the remote host is affected by a PHP object injection vulnerability.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to GiveWP Plugin for WordPress 3.16.4 or latest.

See Also

https://wordpress.org/plugins/give/

https://www.wordfence.com/threat-intel/vulnerabilities/wordpress-plugins/give/givewp-donation-plugin-and-fundraising-platform-3163-unauthenticated-php-object-injection-to-remote-code-execution

Plugin Details

Severity: Critical

ID: 114458

Type: remote

Published: 10/21/2024

Updated: 10/21/2024

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-9634

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2024-9634

Vulnerability Information

CPE: cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*

Exploit Ease: No known exploits are available

Patch Publication Date: 10/15/2024

Vulnerability Publication Date: 10/15/2024

Reference Information

CVE: CVE-2024-9634