5.3
MEDIUM
CVE-2022-2461
"Transposh WordPress Translation Plugin Unauthenticated Configuration Manipulation Vulnerability"
Description

The Transposh WordPress Translation plugin for WordPress is vulnerable to unauthorized setting changes by unauthenticated users in versions up to, and including, 1.0.8.1. This is due to insufficient permissions checking on the 'tp_translation' AJAX action and default settings which makes it possible for unauthenticated attackers to influence the data shown on the site.

INFO

Published Date :

Sept. 6, 2022, 6:15 p.m.

Last Modified :

Nov. 9, 2023, 8:56 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-2461 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-2461 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Transposh transposh_wordpress_translation
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Security Advisories

Python

Updated: 11 months, 3 weeks ago
32 stars 4 fork 4 watcher
Born at : April 30, 2019, 3:15 p.m. This repo has been linked 66 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-2461 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-2461 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CWE Wordfence CWE-862
  • CVE Modified by [email protected]

    Oct. 26, 2023

    Action Type Old Value New Value
    Removed CWE Wordfence CWE-285
    Added CWE Wordfence CWE-862
    Removed CWE Reason CWE-285 / More specific CWE option available
  • Modified Analysis by [email protected]

    Oct. 24, 2023

    Action Type Old Value New Value
    Changed Reference Type https://www.wordfence.com/threat-intel/vulnerabilities/id/223373fc-9d78-47f0-b283-109f8e00b802?source=cve No Types Assigned https://www.wordfence.com/threat-intel/vulnerabilities/id/223373fc-9d78-47f0-b283-109f8e00b802?source=cve Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 20, 2023

    Action Type Old Value New Value
    Added Reference https://www.wordfence.com/threat-intel/vulnerabilities/id/223373fc-9d78-47f0-b283-109f8e00b802?source=cve [No Types Assigned]
    Removed CWE Wordfence CWE-862
    Added CWE Wordfence CWE-285
  • Initial Analysis by [email protected]

    Sep. 09, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
    Changed Reference Type https://packetstormsecurity.com/files/167870/wptransposh107-auth.txt No Types Assigned https://packetstormsecurity.com/files/167870/wptransposh107-auth.txt Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://plugins.trac.wordpress.org/browser/transposh-translation-filter-for-wordpress/trunk/transposh.php?rev=2682425#L1989 No Types Assigned https://plugins.trac.wordpress.org/browser/transposh-translation-filter-for-wordpress/trunk/transposh.php?rev=2682425#L1989 Patch, Third Party Advisory
    Changed Reference Type https://www.exploitalert.com/view-details.html?id=38891 No Types Assigned https://www.exploitalert.com/view-details.html?id=38891 Exploit, Third Party Advisory
    Changed Reference Type https://www.rcesecurity.com/2022/07/WordPress-Transposh-Exploiting-a-Blind-SQL-Injection-via-XSS/ No Types Assigned https://www.rcesecurity.com/2022/07/WordPress-Transposh-Exploiting-a-Blind-SQL-Injection-via-XSS/ Exploit, Third Party Advisory
    Changed Reference Type https://www.wordfence.com/vulnerability-advisories/#CVE-2022-2461 No Types Assigned https://www.wordfence.com/vulnerability-advisories/#CVE-2022-2461 Third Party Advisory
    Added CWE NIST CWE-862
    Added CPE Configuration OR *cpe:2.3:a:transposh:transposh_wordpress_translation:*:*:*:*:*:wordpress:*:* versions up to (including) 1.0.8.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-2461 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-2461 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.57 }} 2.28%

score

0.91771

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability