[Japanese]

JVNDB-2016-000209

Cross-site request forgery vulnerability in WordPress plugin WP-OliveCart

Overview

WP-OliveCart provided by Olive Design is a WordPress plugin to construct a shopping site. WP-OliveCart contains cross-site request forgery vulnerability.

Gen Sato of TRADE WORKS Co.,Ltd Security Dept. reported these vulnerabilities to IPA.
JPCERT/CC coordinated with the developer under information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Unchanged
  • Confidentiality Impact: None
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 2.6 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


OliveDesign
  • WP-OliveCart versions prior to 3.1.3
  • WP-OliveCartPro versions prior to 3.1.8

Impact

Unintended operations may be conducted when a user views a malicious page while logged in.
Solution

[Update the Software]
Update to the latest version according to the information provided by the developer.
Vendor Information

OliveDesign
CWE (What is CWE?)

  1. Cross-Site Request Forgery(CWE-352) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2016-4904
References

  1. JVN : JVN#14567604
  2. National Vulnerability Database (NVD) : CVE-2016-4904
Revision History

  • [2016/10/20]
      Web page was published
    [2018/01/17]
      References : Content was added