Lucene search

K
cveWPScanCVE-2022-1028
HistoryJun 27, 2022 - 9:15 a.m.

CVE-2022-1028

2022-06-2709:15:08
CWE-79
WPScan
web.nvd.nist.gov
48
7
wordpress
security
firewall
plugin
cve-2022-1028
cross-site scripting
xss
vulnerability
nvd

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

24.8%

The WordPress Security Firewall, Malware Scanner, Secure Login and Backup plugin before 4.2.1 does not sanitise and escape some of its settings, leading to malicious users with administrator privileges to store malicious Javascript code leading to Cross-Site Scripting attacks when unfiltered_html is disallowed (for example in multisite setup)

Affected configurations

Nvd
Vulners
Node
miniorangewordpress_securityRange<4.2.1wordpress
VendorProductVersionCPE
miniorangewordpress_security*cpe:2.3:a:miniorange:wordpress_security:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "product": "WordPress Security – Firewall, Malware Scanner, Secure Login and Backup",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThan": "4.2.1",
        "status": "affected",
        "version": "4.2.1",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

24.8%