7.5
CVSSv2

CVE-2020-28032

Published: 02/11/2020 Updated: 07/11/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

WordPress prior to 5.5.2 mishandles deserialization requests in wp-includes/Requests/Utility/FilteredIterator.php.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

wordpress wordpress

fedoraproject fedora 31

fedoraproject fedora 32

fedoraproject fedora 33

debian debian linux 9.0

debian debian linux 10.0

Vendor Advisories

Debian Bug report logs - #973562 wordpress: Wordpress 552 security release Package: wordpress; Maintainer for wordpress is Craig Small <csmall@debianorg>; Source for wordpress is src:wordpress (PTS, buildd, popcon) Reported by: Craig Small <csmall@debianorg> Date: Sun, 1 Nov 2020 21:03:02 UTC Severity: importan ...
Several vulnerabilities were discovered in Wordpress, a web blogging tool They allowed remote attackers to run insecure deserialization, embed spam, perform various Cross-Site Scripting (XSS) or Cross-Site Request Forgery (CSRF) attacks, escalate privileges, run arbitrary code, and delete arbitrary files For the stable distribution (buster), thes ...
WordPress before 552 mishandles deserialization requests in wp-includes/Requests/Utility/FilteredIteratorphp ...

Github Repositories

PoC for CVE-2020-28032 (It's just a POP chain in WordPress < 5.5.2 for exploiting PHP Object Injection)

CVE-2020-28032_PoC PoC for CVE-2020-28032 (It's just a POP chain in WordPress &lt; 552 for exploiting PHP Object Injection) Example output nth347@ubuntu:~$ php CVE-2020-28032_PoCphp WC_Log_Handler_File Object ( [handles:protected] =&gt; Requests_Utility_FilteredIterator Object ( [callback:protected] =&gt; system [storage: