[Japanese]

JVNDB-2016-000210

SQL injection vulnerability in WordPress plugin WP-OliveCart

Overview

WP-OliveCart provided by Olive Design is a WordPress plugin to construct a shopping site. WP-OliveCart contains an SQL injection vulnerability.

Gen Sato of TRADE WORKS Co.,Ltd Security Dept. reported these vulnerabilities to IPA.
JPCERT/CC coordinated with the developer under information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 4.7 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: High
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: Low
CVSS V2 Severity:
Base Metrics 6.5 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: Single Instance
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
Affected Products


OliveDesign
  • WP-OliveCart versions prior to 3.1.3
  • WP-OliveCartPro versions prior to 3.1.8

Impact

Information stored in the database may be obtained or altered.
Solution

[Update the Software]
Update to the latest version according to the information provided by the developer.
Vendor Information

OliveDesign
CWE (What is CWE?)

  1. SQL Injection(CWE-89) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2016-4905
References

  1. JVN : JVN#14567604
  2. National Vulnerability Database (NVD) : CVE-2016-4905
Revision History

  • [2016/10/20]
      Web page was published
    [2018/01/17]
      References : Content was added