[Japanese]

JVNDB-2024-000035

Multiple vulnerabilities in WordPress Plugin "Survey Maker"

Overview

WordPress Plugin "Survey Maker" provided by AYS Pro Plugins contains multiple vulnerabilities listed below.
  • Stored cross-site scripting (CWE-79) - CVE-2023-34423

  • Insufficient verification of data authenticity (CWE-345) - CVE-2023-35764

Atsuya Yoda of GMO Cybersecurity by Ierae, Inc. reported these vulnerabilities to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 5.3 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: None
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 5.0 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2023-35764


CVSS V3 Severity:
Base Metrics 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2023-34423
Affected Products


AYS Pro Plugins
  • Survey Maker versions prior to 3.6.4 (CVE-2023-34423)
  • Survey Maker versions prior to 4.1.0 (CVE-2023-35764)

Impact

  • An arbitrary script may be executed on the web browser of the user who is logging in to the website using the product with the administrative privilege - CVE-2023-34423
  • A remote attacker may spoof an IP address when posting - CVE-2023-35764

Solution

[Update the plugin]
Update the plugin according to the information provided by the developer.
Vendor Information

AYS Pro Plugins
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
  2. No Mapping(CWE-Other) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2023-34423
  2. CVE-2023-35764
References

  1. JVN : JVN#51098626
Revision History

  • [2024/03/27]
      Web page was published