[Japanese]

JVNDB-2017-000208

WordPress plugin "BackupGuard" vulnerable to cross-site scripting

Overview

The WordPress plugin "BackupGuard" provided by BackupGuard contains a reflected cross-site scripting vulnerability (CWE-79).

Chris Liu reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 2.6 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


BackupGuard
  • BackupGuard prior to version 1.1.47

Impact

An arbitrary script may be executed on a logged in user's web browser.
Solution

[Update the plugin]
Update the plugin according to the information provided by the developer.
Vendor Information

BackupGuard
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2017-10837
References

  1. JVN : JVN#58559719
  2. National Vulnerability Database (NVD) : CVE-2017-10837
Revision History

  • [2017/08/24]
      Web page was published
  • [2018/02/28]
      References : Content was added