[Japanese]

JVNDB-2021-000056

WordPress Plugin "WordPress Popular Posts" vulnerable to cross-site scripting

Overview

WordPress Plugin "WordPress Popular Posts" provided by Hector Cabrera contains a cross-site scripting vulnerability (CWE-79).

Yu Iwama of Secure Sky Technology Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 5.4 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 3.5 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: Single Instance
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


Hector Cabrera
  • WordPress Popular Posts 5.3.2 and earlier

Impact

A user with the administrative privilege may unintentionally execute a script on his/her web browser.
Solution

[Update the plugin]
Update the plugin according to the information provided by the developer.
Vendor Information

Hector Cabrera
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2021-20746
References

  1. JVN : JVN#63066062
  2. National Vulnerability Database (NVD) : CVE-2021-20746
Revision History

  • [2021/06/30]
      Web page was published