9.1
CRITICAL
CVE-2024-8016
"The Events Calendar Pro PHP Object Injection Remote Code Execution"
Description

The Events Calendar Pro plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 7.0.2 via deserialization of untrusted input from the 'filters' parameter in widgets. This makes it possible for authenticated attackers, with administrator-level access and above, to inject a PHP Object. The additional presence of a POP chain allows attackers to execute code remotely. In certain configurations, this can be exploitable by lower level users. We confirmed that this plugin installed with Elementor makes it possible for users with contributor-level access and above to exploit this issue.

INFO

Published Date :

Aug. 30, 2024, 7:15 a.m.

Last Modified :

Sept. 3, 2024, 2:51 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

2.3
Affected Products

The following products are affected by CVE-2024-8016 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Theeventscalendar events_calendar_pro
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-8016.

URL Resource
https://theeventscalendar.com/blog/news/important-security-update-for-the-events-calendar-pro/ Vendor Advisory
https://theeventscalendar.com/release-notes/events-calendar-pro/events-calendar-pro-7-0-2-1/ Release Notes
https://www.wordfence.com/threat-intel/vulnerabilities/id/34f0e5a6-0bd3-4734-b7e0-27dc825d193f?source=cve Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-8016 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-8016 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 03, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://theeventscalendar.com/blog/news/important-security-update-for-the-events-calendar-pro/ No Types Assigned https://theeventscalendar.com/blog/news/important-security-update-for-the-events-calendar-pro/ Vendor Advisory
    Changed Reference Type https://theeventscalendar.com/release-notes/events-calendar-pro/events-calendar-pro-7-0-2-1/ No Types Assigned https://theeventscalendar.com/release-notes/events-calendar-pro/events-calendar-pro-7-0-2-1/ Release Notes
    Changed Reference Type https://www.wordfence.com/threat-intel/vulnerabilities/id/34f0e5a6-0bd3-4734-b7e0-27dc825d193f?source=cve No Types Assigned https://www.wordfence.com/threat-intel/vulnerabilities/id/34f0e5a6-0bd3-4734-b7e0-27dc825d193f?source=cve Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:theeventscalendar:events_calendar_pro:*:*:*:*:*:wordpress:*:* versions up to (excluding) 7.0.2.1
  • CVE Received by [email protected]

    Aug. 30, 2024

    Action Type Old Value New Value
    Added Description The Events Calendar Pro plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 7.0.2 via deserialization of untrusted input from the 'filters' parameter in widgets. This makes it possible for authenticated attackers, with administrator-level access and above, to inject a PHP Object. The additional presence of a POP chain allows attackers to execute code remotely. In certain configurations, this can be exploitable by lower level users. We confirmed that this plugin installed with Elementor makes it possible for users with contributor-level access and above to exploit this issue.
    Added Reference Wordfence https://www.wordfence.com/threat-intel/vulnerabilities/id/34f0e5a6-0bd3-4734-b7e0-27dc825d193f?source=cve [No types assigned]
    Added Reference Wordfence https://theeventscalendar.com/release-notes/events-calendar-pro/events-calendar-pro-7-0-2-1/ [No types assigned]
    Added Reference Wordfence https://theeventscalendar.com/blog/news/important-security-update-for-the-events-calendar-pro/ [No types assigned]
    Added CWE Wordfence CWE-502
    Added CVSS V3.1 Wordfence AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-8016 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-8016 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability