[Japanese]

JVNDB-2018-000005

WordPress plugin "WP Retina 2x" vulnerable to cross-site scripting

Overview

The WordPress plugin "WP Retina 2x" contains a reflected cross-site scripting vulnerability (CWE-79).

Chris Liu reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 2.6 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


Jordy Meow
  • WP Retina 2x prior to version 5.2.2

Impact

An arbitrary script may be executed on a logged in user's web browser.
Solution

[Update the plugin]
Update the plugin according to the information provided by the developer.
Vendor Information

Jordy Meow
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2018-0511
References

  1. JVN : JVN#30636823
  2. National Vulnerability Database (NVD) : CVE-2018-0511
Revision History

  • [2018/01/30]
      Web page was published
  • [2018/04/11]
      References : Content was added