Vulnerability Name:

CVE-2022-0590 (CCN-222473)

Assigned:2022-02-22
Published:2022-02-22
Updated:2022-03-28
Summary:The BulletProof Security WordPress plugin before 5.8 does not sanitise and escape some of its settings, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.
CVSS v3 Severity:4.8 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N)
4.2 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): High
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
5.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N)
4.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): High
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
5.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2022-0590

Source: XF
Type: UNKNOWN
bulletproof-cve20220590-xss(222473)

Source: CCN
Type: WordPress Plugin Directory
BulletProof Security

Source: CCN
Type: WPScan Web site
BulletProof Security < 5.8 - Admin+ Stored Cross-Site Scripting (XSS)

Source: MISC
Type: Exploit, Third Party Advisory
https://wpscan.com/vulnerability/08b66b69-3c69-4a1e-9c0a-5697e31bc04e

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ait-pro:bulletproof_security:*:*:*:*:*:wordpress:*:* (Version < 5.8)

  • Configuration CCN 1:
  • cpe:/a:ait-pro:bulletproof_security:.48.9:*:*:*:*:wordpress:*:*
  • AND
  • cpe:/a:wordpress:wordpress:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    ait-pro bulletproof security *
    ait-pro bulletproof security .48.9
    wordpress wordpress -