CVE-2024-1951

CVSS 3.1 Score 7.5 of 10 (high)

Details

Published Mar 13, 2024

Summary

CVE-2024-1951 is a vulnerability found in the Logo Showcase Ultimate – Logo Carousel, Logo Slider & Logo Grid plugin for WordPress. This vulnerability exists in all versions up to and including 1.3.8 and allows authenticated attackers with contributor access or higher to inject a PHP object through the deserialization of untrusted input via shortcode. While there is no POP chain present in the vulnerable plugin itself, if a POP chain is present in an additional plugin or theme installed on the system, it could enable the attacker to delete files, retrieve sensitive information, or execute code. The base severity of this vulnerability is rated as high with a CVSS score of 7.5, indicating significant potential danger to organizations using this plugin. It is recommended to update the affected plugin to the latest version to remediate this vulnerability.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-1951 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions