oss-sec mailing list archives

Multiple PHP object injection vulnerabilities affecting three WordPress Plugins


From: Summer of Pwnage <lists () securify nl>
Date: Wed, 25 Jan 2017 19:28:07 +0100

Please see attached advisories for more information. These issues were found during Summer of Pwnage (https://sumofpwn.nl), a Dutch community project. Its goal is to contribute to the security of popular, widely used OSS projects in a fun and educational way.







Attachment: cms_commander_client_wordpress_plugin_unauthenticated_php_object_injection_vulnerability.txt
Description:

Attachment: google_forms_wordpress_plugin_unauthenticated_php_object_injection_vulnerability.txt
Description:

Attachment: infinitewp_client_wordpress_plugin_unauthenticated_php_object_injection_vulnerability.txt
Description:


Current thread: