[Japanese]

JVNDB-2017-000094

Multiple BestWebSoft WordPress plugins vulnerable to cross-site scripting

Overview

Multiple WordPress Plugins provided by BestWebSoft use a common function for displaying the BestWebSoft menu. This function contains a cross-site scripting vulnerability (CWE-79).

Chris Liu reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 2.6 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


BestWebSoft
  • Captcha prior to version 4.3.0

There are many products affected other than the above. Please refer to Vendor Information for more details.
Impact

An arbitrary script may be executed on the logged in user's web browser.
Solution

[Update the plugin]
Update the plugin according to the information provided by the developer.
Vendor Information

BestWebSoft
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2017-2171
References

  1. JVN : JVN#24834813
  2. National Vulnerability Database (NVD) : CVE-2017-2171
Revision History

  • [2017/05/16]
      Web page was published
    [2017/11/27]
      References : Content was added