[Japanese]

JVNDB-2016-000034

WordPress plugin "WP Favorite Posts" vulnerable to cross-site scripting

Overview

"WP Favorite Posts" is a plugin for WordPress. WP Favorite Posts contains a cross-site scripting vulnerability.
Note that this vulnerability cannot be exploited on the default settings.

Gen Sato of TRADE WORKS Co.,Ltd. Security Dept. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 4.7 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: High
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 2.6 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


Huseyin Berberoglu
  • WP Favorite Posts versions prior to 1.6.6

Impact

An arbitrary script may be executed on the user's web browser.
Solution

[Update the plugin]
Update to the latest version according to the information provided by the developer.
Vendor Information

WordPress.org
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2016-1160
References

  1. JVN : JVN#86517621
  2. National Vulnerability Database (NVD) : CVE-2016-1160
Revision History

  • [2016/03/24]
      Web page was published
    [2016/03/29]
      References : Content was added