Lucene search

K
openvasCopyright (C) 2022 Greenbone AGOPENVAS:1361412562310170254
HistoryNov 25, 2022 - 12:00 a.m.

WordPress SVG Support Plugin 2.5 - 2.5.1 XSS Vulnerability

2022-11-2500:00:00
Copyright (C) 2022 Greenbone AG
plugins.openvas.org
3
wordpress
svg support
xss
vulnerability
cross-site scripting
update

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

19.4%

The WordPress plugin

# SPDX-FileCopyrightText: 2022 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:benbodhi:svg_support";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.170254");
  script_version("2023-10-19T05:05:21+0000");
  script_tag(name:"last_modification", value:"2023-10-19 05:05:21 +0000 (Thu, 19 Oct 2023)");
  script_tag(name:"creation_date", value:"2022-11-25 13:37:54 +0000 (Fri, 25 Nov 2022)");
  script_tag(name:"cvss_base", value:"5.5");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:S/C:P/I:P/A:N");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2022-11-18 04:44:00 +0000 (Fri, 18 Nov 2022)");

  script_cve_id("CVE-2022-4022");

  script_tag(name:"qod_type", value:"remote_banner");

  script_tag(name:"solution_type", value:"VendorFix");

  script_name("WordPress SVG Support Plugin 2.5 - 2.5.1 XSS Vulnerability");

  script_category(ACT_GATHER_INFO);

  script_copyright("Copyright (C) 2022 Greenbone AG");
  script_family("Web application abuses");
  script_dependencies("gb_wordpress_plugin_http_detect.nasl");
  script_mandatory_keys("wordpress/plugin/svg-support/detected");

  script_tag(name:"summary", value:"The WordPress plugin 'SVG Support' is prone to a cross-site
  scripting (XSS) vulnerability.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"insight", value:"The plugin does not have sanitization enabled and does not restrict
  SVG upload to administrator by default, which could allow users with a role as low as author to
  perform Stored Cross-Site Scripting attacks by uploading malicious SVG.");

  script_tag(name:"affected", value:"WordPress SVG Support version 2.5 and 2.5.1.");

  script_tag(name:"solution", value:"Update to version 2.5.2 or later.");

  script_xref(name:"URL", value:"https://wpscan.com/vulnerability/9e42c04a-0b77-4c88-9d16-87f99ca72a40");

  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if ( ! port = get_app_port( cpe: CPE ) )
  exit( 0 );

if ( ! infos = get_app_version_and_location( cpe:CPE, port:port, exit_no_version:TRUE ) )
  exit( 0 );

version = infos["version"];
location = infos["location"];

if ( version_in_range_exclusive( version:version, test_version_lo:"2.5", test_version_up:"2.5.2" ) ) {
  report = report_fixed_ver( installed_version:version, fixed_version:"2.5.2", install_path:location );
  security_message( port:port, data:report );
  exit( 0 );
}

exit( 99 );

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

19.4%

Related for OPENVAS:1361412562310170254