[Japanese]

JVNDB-2018-000117

Multiple vulnerabilities in WordPress plugin "LearnPress"

Overview

WordPress LMS plugin "LearnPress" contains multiple vulnerabilities listed below.
* Cross-site Scripting (CWE-79) - CVE-2018-16173
* Open Redirect (CWE-601) - CVE-2018-16174
* SQL Injection (CWE-89) - CVE-2018-16175

Daiki Sueyoshi of Cryptography Laboratory, Department of Information and Communication Engineering, Tokyo Denki University directly reported these vulnerabilities to the developer and coordinated on his own.
After coordination was completed, this case was reported to IPA, and JPCERT/CC coordinated with the developer for the publication under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 7.2 (High) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: High
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics 6.5 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: Single Instance
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
The above CVSS base scores have been assigned for CVE-2018-16175


CVSS V3 Severity:
Base Metrics: 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics: 2.6 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2018-16173


CVSS V3 Severity:
Base Metrics: 4.7 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: None
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics: 2.6 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2018-16174
Affected Products


ThimPress
  • LearnPress prior to version 3.1.0

Impact

* An arbitrary script may be executed on the logged in user's web browser - CVE-2018-16173
* Accessing a specially crafted URL may lead a logged in user to be redirected to an arbitrary website, which may result in a phishing attack - CVE-2018-16174
* A user with an administrative privilege may execute an arbitrary SQL command - CVE-2018-16175
Solution

[Update the plugin]
Update the plugin according to the information provided by the developer.
Vendor Information

ThimPress
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
  2. Improper Input Validation(CWE-20) [IPA Evaluation]
  3. SQL Injection(CWE-89) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2018-16173
  2. CVE-2018-16174
  3. CVE-2018-16175
References

  1. JVN : JVN#85760090
  2. National Vulnerability Database (NVD) : CVE-2018-16173
  3. National Vulnerability Database (NVD) : CVE-2018-16174
  4. National Vulnerability Database (NVD) : CVE-2018-16175
Revision History

  • [2018/11/09]
      Web page was published
  • [2019/08/27]
      References : Contents were added