6.1
MEDIUM
CVE-2022-4905
WordPress UDX Stateless Media Plugin Cross-Site Scripting
Description

A vulnerability was found in UDX Stateless Media Plugin 3.1.1 on WordPress. It has been declared as problematic. This vulnerability affects the function setup_wizard_interface of the file lib/classes/class-settings.php. The manipulation of the argument settings leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 3.2.0 is able to address this issue. The patch is identified as 6aee7ae0b0beeb2232ce6e1c82aa7e2041ae151a. It is recommended to upgrade the affected component. VDB-220750 is the identifier assigned to this vulnerability.

INFO

Published Date :

Feb. 13, 2023, 9:15 p.m.

Last Modified :

May 17, 2024, 2:17 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2022-4905 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Udx stateless_media_plugin
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-4905.

URL Resource
https://github.com/udx/wp-stateless/commit/6aee7ae0b0beeb2232ce6e1c82aa7e2041ae151a Patch
https://github.com/udx/wp-stateless/pull/630 Patch
https://github.com/udx/wp-stateless/releases/tag/3.2.0 Release Notes
https://vuldb.com/?ctiid.220750 Permissions Required
https://vuldb.com/?id.220750 Permissions Required

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-4905 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-4905 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 21, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 29, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 VulDB AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
    Added CVSS V3.1 VulDB AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
  • Modified Analysis by [email protected]

    Nov. 04, 2023

    Action Type Old Value New Value
    Changed Reference Type https://github.com/udx/wp-stateless/pull/630 Release Notes https://github.com/udx/wp-stateless/pull/630 Patch
    Changed Reference Type https://vuldb.com/?id.220750 Third Party Advisory https://vuldb.com/?id.220750 Permissions Required
    Added CWE NIST CWE-79
  • CVE Modified by [email protected]

    Oct. 20, 2023

    Action Type Old Value New Value
    Changed Description A vulnerability was found in UDX Stateless Media Plugin 3.1.1. It has been declared as problematic. This vulnerability affects the function setup_wizard_interface of the file lib/classes/class-settings.php. The manipulation of the argument settings leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 3.2.0 is able to address this issue. The name of the patch is 6aee7ae0b0beeb2232ce6e1c82aa7e2041ae151a. It is recommended to upgrade the affected component. VDB-220750 is the identifier assigned to this vulnerability. A vulnerability was found in UDX Stateless Media Plugin 3.1.1 on WordPress. It has been declared as problematic. This vulnerability affects the function setup_wizard_interface of the file lib/classes/class-settings.php. The manipulation of the argument settings leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 3.2.0 is able to address this issue. The patch is identified as 6aee7ae0b0beeb2232ce6e1c82aa7e2041ae151a. It is recommended to upgrade the affected component. VDB-220750 is the identifier assigned to this vulnerability.
  • Initial Analysis by [email protected]

    Feb. 23, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://github.com/udx/wp-stateless/commit/6aee7ae0b0beeb2232ce6e1c82aa7e2041ae151a No Types Assigned https://github.com/udx/wp-stateless/commit/6aee7ae0b0beeb2232ce6e1c82aa7e2041ae151a Patch
    Changed Reference Type https://github.com/udx/wp-stateless/pull/630 No Types Assigned https://github.com/udx/wp-stateless/pull/630 Release Notes
    Changed Reference Type https://github.com/udx/wp-stateless/releases/tag/3.2.0 No Types Assigned https://github.com/udx/wp-stateless/releases/tag/3.2.0 Release Notes
    Changed Reference Type https://vuldb.com/?ctiid.220750 No Types Assigned https://vuldb.com/?ctiid.220750 Permissions Required
    Changed Reference Type https://vuldb.com/?id.220750 No Types Assigned https://vuldb.com/?id.220750 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:udx:stateless_media_plugin:3.1.1:*:*:*:*:wordpress:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-4905 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-4905 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.12 }} -0.00%

score

0.47475

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability