CVE-2022-3417

The WPtouch WordPress plugin before 4.3.45 unserialises the content of an imported settings file, which could lead to PHP object injections issues when an user import (intentionally or not) a malicious settings file and a suitable gadget chain is present on the blog.
References
Configurations

Configuration 1

cpe:2.3:a:bravenewcode:wptouch:*:*:*:*:*:wordpress:*:*

Information

Published : 2023-01-09 11:15

Updated : 2023-01-13 06:47


NVD link : CVE-2022-3417

Mitre link : CVE-2022-3417

Products Affected
No products.
CWE
CWE-502

Deserialization of Untrusted Data