[Japanese]

JVNDB-2017-000067

WordPress plugin "WP Statistics" vulnerable to cross-site scripting

Overview

The WordPress plugin "WP Statistics" provided by WP Statistics contains a stored cross-site scripting vulnerability (CWE-79) in multiple pages due to a flaw in processing HTTP Referer headers.

Note that this vulnerability is different from JVN#77253951.

Gen Sato of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 5.0 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


WP Statistics
  • WP Statistics version 12.0.4 and earlier

Impact

An arbitrary script may be executed on the web browser of a user accessing the page generated by the application.
Solution

[Update the plugin]
Update the plugin according to the information provided by the developer.
Vendor Information

WP Statistics
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2017-2136
References

  1. JVN : JVN#62392065
  2. National Vulnerability Database (NVD) : CVE-2017-2136
Revision History

  • [2017/04/13]
      Web page was published
    [2017/06/01]
      References : Content was added