Lucene search

K
cve[email protected]CVE-2022-1659
HistoryJun 13, 2022 - 2:15 p.m.

CVE-2022-1659

2022-06-1314:15:08
CWE-284
web.nvd.nist.gov
67
5
cve-2022-1659
jupiterx core
plugin
ajax
vulnerability
unauthorized access
sensitive data exposure
denial of service

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

7.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.2%

Vulnerable versions of the JupiterX Core (<= 2.0.6) plugin register an AJAX action jupiterx_conditional_manager which can be used to call any function in the includes/condition/class-condition-manager.php file by sending the desired function to call in the sub_action parameter. This can be used to view site configuration and logged-in users, modify post conditions, or perform a denial of service attack.

Affected configurations

Vulners
NVD
Node
artbeesjupiter_x_coreRange2.0.62.0.6
VendorProductVersionCPE
artbeesjupiter_x_core*cpe:2.3:a:artbees:jupiter_x_core:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Jupiter X Core",
    "vendor": "ArtBees",
    "versions": [
      {
        "lessThanOrEqual": "2.0.6",
        "status": "affected",
        "version": "2.0.6",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

7.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.2%