[Japanese]

JVNDB-2019-000030

Multiple vulnerabilities in WordPress Plugin "Zoho SalesIQ"

Overview

WordPress Plugin "Zoho SalesIQ" provided by Zoho SalesIQ Team contains multiple vulnerabilities listed below.
* Cross-site Scripting (CWE-79) - CVE-2019-5962
* Cross-site Request Forgery (CWE-352) - CVE-2019-5963

Kouhei Ikeda of Cryptography Laboratory,Department of Information and Communication Engineering,Tokyo Denki University directly reported these vulnerabilities to the developer and coordinated on his own.
After coordination was completed, this case was reported to IPA, and JPCERT/CC coordinated with the developer for the publication under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 2.6 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2019-5962


CVSS V3 Severity:
Base Metrics: 4.3 (Medium) [JPCERT/CC Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Unchanged
  • Confidentiality Impact: None
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics: 2.6 (Low) [JPCERT/CC Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2019-5963
Affected Products


Zoho Corporation
  • Zoho SalesIQ 1.0.8 and earlier

Impact

* An arbitrary script may be executed on the logged in user's web browser - CVE-2019-5962
* Accessing a specially crafted page may lead a logged in user to perform unintended operations - CVE-2019-5963
Solution

[Update the plugin]
Update the plugin according to the information provided by the developer.
Vendor Information

Zoho Corporation
CWE (What is CWE?)

  1. Cross-Site Request Forgery(CWE-352) [IPA Evaluation]
  2. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2019-5962
  2. CVE-2019-5963
References

  1. JVN : JVN#88962935
  2. National Vulnerability Database (NVD) : CVE-2019-5962
  3. National Vulnerability Database (NVD) : CVE-2019-5963
Revision History

  • [2019/05/31]
      Web page was published
  • [2019/10/01]
      References : Contents were added