Vulnerability Name:

CVE-2022-0649 (CCN-225606)

Assigned:2022-04-11
Published:2022-04-11
Updated:2022-05-09
Summary:The AdRotate WordPress plugin before 5.8.23 does not escape Group Names, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed
CVSS v3 Severity:4.8 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N)
4.2 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): High
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
4.8 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N)
4.2 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): High
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.7 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:M/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Multiple_Instances
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2022-0649

Source: XF
Type: UNKNOWN
adrotate-cve20220649-xss(225606)

Source: CCN
Type: WordPress Plugin Directory
AdRotate - Ad manager & AdSense Ads

Source: CCN
Type: WPScan Web site
Adrotate < 5.8.23 - Admin+ XSS via Group Name

Source: MISC
Type: Exploit, Third Party Advisory
https://wpscan.com/vulnerability/284fbc98-803d-4da5-8920-411eeae4bac8

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ajdg:adrotate:*:*:*:*:*:wordpress:*:* (Version < 5.8.23)

  • Configuration CCN 1:
  • cpe:/a:adrotateplugin:adrotate:3.6.5:*:*:*:*:*:*:*
  • OR cpe:/a:adrotateplugin:adrotate:3.6.6:*:*:*:*:*:*:*
  • OR cpe:/a:adrotate_project:adrotate:5.8.3:*:*:*:*:wordpress:*:*
  • OR cpe:/a:adrotate_project:adrotate:5.8.2:*:*:*:*:wordpress:*:*
  • OR cpe:/a:adrotate_project:adrotate:5.8.1:*:*:*:*:wordpress:*:*
  • AND
  • cpe:/a:wordpress:wordpress:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    ajdg adrotate *
    adrotateplugin adrotate 3.6.5
    adrotateplugin adrotate 3.6.6
    adrotate_project adrotate 5.8.3
    adrotate_project adrotate 5.8.2
    adrotate_project adrotate 5.8.1
    wordpress wordpress -