UDX Stateless Media Plugin 3.1.1 on WordPress class-settings.php setup_wizard_interface settings cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.3$0-$5k0.05

Overview

A vulnerability was found in UDX Stateless Media Plugin 3.1.1 on WordPress. It has been declared as problematic. This vulnerability affects the function setup_wizard_interface of the file lib/classes/class-settings.php. The manipulation of the argument settings leads to cross site scripting. Using CWE to declare the problem leads to CWE-79. The weakness was published 02/12/2023 as 630. The advisory is available at github.com. This vulnerability was named CVE-2022-4905. The attack can be initiated remotely. Technical details are available. There is no exploit available. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project. It is declared as not defined. As 0-day the estimated underground price was around $0-$5k. Upgrading to version 3.2.0 is able to address this issue. The updated version is ready for download at github.com. The patch is identified as 6aee7ae0b0beeb2232ce6e1c82aa7e2041ae151a. The bugfix is ready for download at github.com. It is recommended to upgrade the affected component. A possible mitigation has been published even before and not after the disclosure of the vulnerability. [Details]

IOB - Indicator of Behavior (730)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en724
de2
fr2
it2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us92
gb28
it12
de10
il6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP rangeActorTypeConfidence
118.184.17.0/24Cobalt StrikepredictiveHigh
247.101.220.0/24Cobalt StrikepredictiveHigh
3XX.XXX.XXX.X/XXXxxxxxxpredictiveHigh
4XX.XX.XXX.X/XXXxxxxxxxpredictiveHigh
5XX.XX.XXX.X/XXXxxxxxxpredictiveHigh
6XX.XX.XX.X/XXXxxxxx XxxxxxpredictiveHigh
7XXX.XXX.XX.X/XXXxx XxxxxpredictiveHigh
8XXX.XXX.XXX.X/XXXxxxxxpredictiveHigh
9XXX.XXX.XXX.X/XXXxxxxxxxxxpredictiveHigh
10XXX.XX.XXX.X/XXXxxxxxpredictiveHigh
11XXX.XXX.XXX.X/XXXxxxxpredictiveHigh

TTP - Tactics, Techniques, Procedures (1)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1059.007CWE-79Cross Site ScriptingpredictiveHigh

IOA - Indicator of Attack (2)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1Filelib/classes/class-settings.phppredictiveHigh
2ArgumentxxxxxxxxpredictiveMedium

Interested in the pricing of exploits?

See the underground prices here!