[Japanese]

JVNDB-2015-000200

Welcart vulnerable to SQL injection

Overview

Welcart provided by Collne Inc. is a WordPress plugin. Welcart contains an SQL injection vulnerability (CWE-89) due to a flaw in the processing of search[column] and switch parameter in admin.php.

Shoji Baba reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 6.3 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: Low
CVSS V2 Severity:
Base Metrics 6.5 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: Single Instance
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
Affected Products


Collne Inc.
  • Welcart V1.5.2 and earlier

Impact

An unauthenticated attacker may obtain or alter information stored in the database.
Solution

[Apply an Update]
Apply the update according to the information provided by the developer.
Vendor Information

Collne Inc.
CWE (What is CWE?)

  1. SQL Injection(CWE-89) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2015-7791
References

  1. JVN : JVN#43344629
  2. National Vulnerability Database (NVD) : CVE-2015-7791
Revision History

  • [2015/12/17]
      Web page was published
    [2016/01/07]
      References : Content was added