// For flags

CVE-2022-1995

miniOrange's Malware Scanner < 4.5.2 - Admin+ Stored Cross-Site Scripting

Severity Score

4.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The Malware Scanner WordPress plugin before 4.5.2 does not sanitise and escape some of its settings, leading to malicious users with administrator privileges to store malicious Javascript code leading to Cross-Site Scripting attacks when unfiltered_html is disallowed (for example in multisite setup)

El plugin Malware Scanner de WordPress versiones anteriores a 4.5.2, no sanea y escapa de algunos de sus elementos, conllevando a que usuarios maliciosos con privilegios de administrador puedan almacenar código Javascript malicioso, conllevando a ataques de tipo Cross-Site Scripting cuando unfiltered_html no está permitido (por ejemplo, en una configuración multisitio)

*Credits: Niraj Mahajan
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
High
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-06-06 CVE Reserved
  • 2022-06-06 CVE Published
  • 2024-01-18 EPSS Updated
  • 2024-08-03 CVE Updated
  • 2024-08-03 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Miniorange
Search vendor "Miniorange"
Malware Scanner
Search vendor "Miniorange" for product "Malware Scanner"
< 4.5.2
Search vendor "Miniorange" for product "Malware Scanner" and version " < 4.5.2"
wordpress
Affected