Lucene search

K
cve[email protected]CVE-2022-1166
HistoryApr 04, 2022 - 4:15 p.m.

CVE-2022-1166

2022-04-0416:15:10
CWE-22
web.nvd.nist.gov
43
jobmonster theme
directory listing
vulnerability
web server configuration
personal data exposure
cve-2022-1166
nvd

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.1 Medium

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

30.7%

The JobMonster Theme was vulnerable to Directory Listing in the /wp-content/uploads/jobmonster/ folder, as it did not include a default PHP file, or .htaccess file. This could expose personal data such as people’s resumes. Although Directory Listing can be prevented by securely configuring the web server, vendors can also take measures to make it less likely to happen.

Affected configurations

Vulners
NVD
Node
noothemejobmonsterRange<4.5.2.9
VendorProductVersionCPE
noothemejobmonster*cpe:2.3:a:nootheme:jobmonster:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Noo JobMonster",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThan": "4.5.2.9",
        "status": "affected",
        "version": "4.5.2.9",
        "versionType": "custom"
      }
    ]
  }
]

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.1 Medium

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

30.7%

Related for CVE-2022-1166