CVE-2022-3417

CVE-2022-3417

The WPtouch WordPress plugin before 4.3.45 unserialises the content of an imported settings file, which could lead to PHP object injections issues when an user import (intentionally or not) a malicious settings file and a suitable gadget chain is present on the blog.

Source: CVE-2022-3417

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다