René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

144 lines
6.1 KiB
JSON

{
"id": "CVE-2021-43409",
"sourceIdentifier": "info@appcheck-ng.com",
"published": "2021-11-19T16:15:08.057",
"lastModified": "2021-11-24T16:55:09.817",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "The \u201cWPO365 | LOGIN\u201d WordPress plugin (up to and including version 15.3) by wpo365.com is vulnerable to a persistent Cross-Site Scripting (XSS) vulnerability (also known as Stored or Second-Order XSS). Persistent XSS vulnerabilities occur when the application stores and retrieves client supplied data without proper handling of dangerous content. This type of XSS vulnerability is exploited by submitting malicious script content to the application which is then retrieved and executed by other application users. The attacker could exploit this to conduct a range of attacks against users of the affected application such as session hijacking, account take over and accessing sensitive data. In this case, the XSS payload can be submitted by any anonymous user, the payload then renders and executes when a WordPress administrator authenticates and accesses the WordPress Dashboard. The injected payload can carry out actions on behalf of the administrator including adding other administrative users and changing application settings. This flaw could be exploited to ultimately provide full control of the affected system to the attacker."
},
{
"lang": "es",
"value": "El plugin de WordPress \"WPO365 | LOGIN\" (hasta la versi\u00f3n 15.3 inclusive) de wpo365.com es vulnerable a una vulnerabilidad persistente de Cross-Site Scripting (XSS) (tambi\u00e9n conocida como XSS almacenada o de segundo orden). Las vulnerabilidades XSS persistentes se producen cuando la aplicaci\u00f3n almacena y recupera los datos suministrados por el cliente sin gestionar adecuadamente el contenido peligroso. Este tipo de vulnerabilidad XSS se explota enviando contenido de script malicioso a la aplicaci\u00f3n que luego es recuperado y ejecutado por otros usuarios de la aplicaci\u00f3n. El atacante podr\u00eda aprovechar esto para realizar una serie de ataques contra los usuarios de la aplicaci\u00f3n afectada, como el secuestro de la sesi\u00f3n, la toma de la cuenta y el acceso a datos sensibles. En este caso, la carga \u00fatil XSS puede ser enviada por cualquier usuario an\u00f3nimo, la carga \u00fatil entonces se renderiza y ejecuta cuando un administrador de WordPress se autentifica y accede al Dashboard de WordPress. La carga \u00fatil inyectada puede llevar a cabo acciones en nombre del administrador, incluyendo la adici\u00f3n de otros usuarios administrativos y el cambio de la configuraci\u00f3n de la aplicaci\u00f3n. Este fallo podr\u00eda ser explotado para proporcionar en \u00faltima instancia el control total del sistema afectado al atacante"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "info@appcheck-ng.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 9.3,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 2.8,
"impactScore": 5.8
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.3
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
},
{
"source": "info@appcheck-ng.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wpo365:wordpress_\\+_azure_ad_\\/_microsoft_office_365:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "15.3",
"matchCriteriaId": "348A5DEE-85F8-476A-B9EE-231B7B8F8CFC"
}
]
}
]
}
],
"references": [
{
"url": "https://appcheck-ng.com/wordpress-microsoft-office-365-azure-ad-login-persistent-cross-site-scripting/",
"source": "info@appcheck-ng.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://www.wpo365.com/change-log/",
"source": "info@appcheck-ng.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
}
]
}