nuclei-templates/http/cves/2022/CVE-2022-4057.yaml

56 lines
1.9 KiB
YAML

id: CVE-2022-4057
info:
name: Autoptimize < 3.1.0 - Information Disclosure
author: DhiyaneshDK
severity: medium
description: |
The Autoptimize WordPress plugin before 3.1.0 uses an easily guessable path to store plugin's exported settings and logs.
impact: |
An attacker can gain access to sensitive information, potentially leading to further attacks.
remediation: |
Upgrade to Autoptimize version 3.1.0 or later to fix the information disclosure vulnerability.
reference:
- https://wpscan.com/vulnerability/95ee1b9c-1971-4c35-8527-5764e9ed64af
- https://wordpress.org/plugins/autoptimize/
- https://nvd.nist.gov/vuln/detail/CVE-2022-4057
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss-score: 5.3
cve-id: CVE-2022-4057
cwe-id: CWE-425
epss-score: 0.00125
epss-percentile: 0.46949
cpe: cpe:2.3:a:optimizingmatters:autooptimize:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
max-request: 2
vendor: optimizingmatters
product: autooptimize
framework: wordpress
shodan-query: http.html:/wp-content/plugins/autoptimize
fofa-query: body=/wp-content/plugins/autoptimize
publicwww-query: /wp-content/plugins/autoptimize
tags: cve,cve2022,wpscan,wp,wordpress,wp-plugin,disclosure,autoptimize,optimizingmatters
http:
- method: GET
path:
- "{{BaseURL}}/wp-content/uploads/ao_ccss/queuelog.html"
- "{{BaseURL}}/blog/wp-content/uploads/ao_ccss/queuelog.html"
stop-at-first-match: true
matchers-condition: and
matchers:
- type: word
part: body
words:
- 'Job id &lt;'
- 'log messages'
condition: and
- type: status
status:
- 200
# digest: 4a0a0047304502205fec4c58b267b8105cb2a3409a6690b17ea32caef1278c19456a16fbe975222c022100a505b11aa75ef278330e087760b9a806b221d7f3a1cc9d7c6b8aafaa42e136e4:922c64590222798bb761d5b6d8e72950