[Japanese]

JVNDB-2021-000047

WordPress plugin "Welcart e-Commerce" vulnerable to cross-site scripting

Overview

WordPress plugin "Welcart e-Commerce" provided by Collne Inc. contains a stored cross-site scripting vulnerability (CWE-79).

Yu Iwama of Secure Sky Technology Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


Collne Inc.
  • Welcart e-Commerce prior to 2.2.4

Impact

If a user views a malicious page while logged in to the affected system with the administrative privilege, an arbitrary script may be executed.
Solution

[Update the plugin]
Update the plugin according to the information provided by the developer.
The developer has released the following version that addresses the vulnerability.

*Welcart e-Commerce 2.2.4
Vendor Information

Collne Inc.
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2021-20734
References

  1. JVN : JVN#70566757
  2. National Vulnerability Database (NVD) : CVE-2021-20734
Revision History

  • [2021/06/11]
      Web page was published