[Japanese]

JVNDB-2015-000103

Welcart vulnerable to cross-site scripting

Overview

Welcart provided by Collne Inc. is a WordPress plugin for creating shopping websites. Welcart contains a cross-site scripting (CWE-79) vulnerability due to the processing of usces_referer parameter in admin.php.

Shoji Baba reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 2.6 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


Collne Inc.
  • Welcart 1.4.17 and earlier

Impact

If a user views a malicious page while logged into WordPress with this plugin enabled, an arbitrary script may be executed on the user's web browser.
Solution

[Apply an Update]
Apply the update according to the information provided by the developer.
Vendor Information

Collne Inc.
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2015-2973
References

  1. JVN : JVN#97971874
  2. National Vulnerability Database (NVD) : CVE-2015-2973
Revision History

  • [2015/07/24]
      Web page was published
    [2015/07/28]
      References : Content was added
      Vendor Information : Content was added