[Japanese]

JVNDB-2019-000041

WordPress Plugin "HTML5 Maps" vulnerable to cross-site request forgery

Overview

WordPress Plugin "HTML5 Maps" provided by Fla-Shop.com contains a cross-site request forgery vulnerability (CWE-352).

Daisuke Shimizu of Cryptography Laboratory,Department of Information and Communication Engineering,Tokyo Denki University directly reported this vulnerability to the developer and coordinated on his own.
After coordination was completed, this case was reported to IPA, and JPCERT/CC coordinated with the developer for the publication under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Unchanged
  • Confidentiality Impact: None
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 2.6 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


Fla-shop.com
  • HTML5 Maps 1.6.5.6 and earlier

Impact

If a user views a malicious page while logged in, unintended operations may be performed.
Solution

[Update the plugin]
Update the plugin according to the information provided by the developer.
Vendor Information

Fla-shop.com
CWE (What is CWE?)

  1. Cross-Site Request Forgery(CWE-352) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2019-5983
References

  1. JVN : JVN#49575131
  2. National Vulnerability Database (NVD) : CVE-2019-5983
Revision History

  • [2019/06/24]
      Web page was published
  • [2019/10/01]
      References : Content was added