[Japanese]

JVNDB-2011-000110

WordPress Japanese vulnerable to cross-site scripting

Overview

WordPress Japanese contains a cross-site scripting vulnerability.

WordPress provided by WordPress.Org is a weblog system. WordPress Japanese contains a cross-site scripting vulnerability.

Katsuhiro Kawahara, Kozo Fukui of Kobe Digital Labo.,Inc. and Yuya Yoshida of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


WordPress.org
  • WordPress Japanese versions prior to 3.3

Impact

An arbitrary script may be executed on the user's web browser.
Solution

[Update the software]
Update to the latest version according to the information provided by the developer.
Vendor Information

WordPress.org
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

References

  1. JVN : JVN#44439553
Revision History

  • [2011/12/26]
      Web was page published