Lucene search

K
openvasCopyright (C) 2023 Greenbone AGOPENVAS:1361412562310127433
HistoryMay 17, 2023 - 12:00 a.m.

WordPress FooGallery Plugin < 2.2.41 XSS Vulnerability

2023-05-1700:00:00
Copyright (C) 2023 Greenbone AG
plugins.openvas.org
3
wordpress
foogallery
xss
vulnerability
unauthenticated
reflected
update

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

7 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.5%

The WordPress plugin

# SPDX-FileCopyrightText: 2023 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:fooplugins:foogallery";

if (description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.127433");
  script_version("2023-10-13T16:09:03+0000");
  script_tag(name:"last_modification", value:"2023-10-13 16:09:03 +0000 (Fri, 13 Oct 2023)");
  script_tag(name:"creation_date", value:"2023-05-17 09:40:00 +0000 (Wed, 17 May 2023)");
  script_tag(name:"cvss_base", value:"6.4");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:P/A:N");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2023-05-25 14:24:00 +0000 (Thu, 25 May 2023)");

  script_cve_id("CVE-2023-29439");

  script_tag(name:"qod_type", value:"remote_banner");

  script_tag(name:"solution_type", value:"VendorFix");

  script_name("WordPress FooGallery Plugin < 2.2.41 XSS Vulnerability");

  script_category(ACT_GATHER_INFO);

  script_copyright("Copyright (C) 2023 Greenbone AG");
  script_family("Web application abuses");
  script_dependencies("gb_wordpress_plugin_http_detect.nasl");
  script_mandatory_keys("wordpress/plugin/foogallery/detected");

  script_tag(name:"summary", value:"The WordPress plugin 'FooGallery' is prone to a
  cross-site scripting (XSS) vulnerability.");

  script_tag(name:"insight", value:"Unauthenticated reflected cross-site scripting (XSS)");

  script_tag(name:"affected", value:"WordPress FooGallery plugin prior to version 2.2.41.");

  script_tag(name:"solution", value:"Update to version 2.2.41 or later.");

  script_xref(name:"URL", value:"https://patchstack.com/database/vulnerability/foogallery/wordpress-foogallery-plugin-2-2-35-reflected-cross-site-scripting-xss-vulnerability");

  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if( ! port = get_app_port( cpe: CPE ) )
  exit( 0 );

if( ! infos = get_app_version_and_location( cpe: CPE, port: port, exit_no_version: TRUE ) )
  exit( 0 );

version = infos["version"];
location = infos["location"];

if( version_is_less( version: version, test_version: "2.2.41" ) ) {
  report = report_fixed_ver( installed_version: version, fixed_version: "2.2.41", install_path: location );
  security_message( port: port, data: report );
  exit( 0 );
}

exit( 99 );

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

7 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.5%

Related for OPENVAS:1361412562310127433