[Japanese]

JVNDB-2019-000034

Multiple vulnerabilities in WordPress Plugin "Attendance Manager"

Overview

WordPress Plugin "Attendance Manager" provided by SUKIMALAB.COM contains multiple vulnerabilities listed below.
* Stored cross-site scripting vulnerability (CWE-79) - CVE-2019-5970
* Cross-site request forgery vulnerability (CWE-352) - CVE-2019-5971

Natsumi Matsuoka of Cryptography Laboratory,Department of Information and Communication Engineering,Tokyo Denki University directly reported these vulnerabilities to the developer and coordinated on her own.
After coordination was completed, this case was reported to IPA, and JPCERT/CC coordinated with the developer for the publication under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 2.6 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2019-5970


CVSS V3 Severity:
Base Metrics: 4.3 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Unchanged
  • Confidentiality Impact: None
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics: 2.6 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2019-5971
Affected Products


SUKIMALAB.COM
  • Attendance Manager 0.5.6 and earlier

Impact

* An arbitrary script may be executed on the web browser of the user with the administrative privilege. - CVE-2019-5970
* If a user with the administrative privilege views a malicious page while logged in, unintended operations may be performed. - CVE-2019-5971
Solution

[Update the plugin]
Update the plugin according to the information provided by the developer.
Vendor Information

SUKIMALAB.COM
CWE (What is CWE?)

  1. Cross-Site Request Forgery(CWE-352) [IPA Evaluation]
  2. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2019-5970
  2. CVE-2019-5971
References

  1. JVN : JVN#95685939
  2. National Vulnerability Database (NVD) : CVE-2019-5970
  3. National Vulnerability Database (NVD) : CVE-2019-5971
Revision History

  • [2019/06/10]
      Web page was published
  • [2019/10/01]
      References : Contents were added