[Japanese]

JVNDB-2019-000064

Multiple vulnerabilities in WordPress Plugin "wpDataTables Lite"

Overview

WordPress Plugin "wpDataTables Lite" provided by TMS-Plugins contains multiple vulnerabilities listed below.

* Cross-site Scripting (CWE-79) - CVE-2019-6011
* SQL Injection (CWE-89) - CVE-2019-6012

Gen Sato of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to the developer and coordinated on his own.
After coordination was completed, this case was reported to IPA, and JPCERT/CC coordinated with the developer for the publication under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 7.2 (High) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: High
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics 6.5 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: Single Instance
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
The above CVSS base scores have been assigned for CVE-2019-6012


CVSS V3 Severity:
Base Metrics: 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics: 2.6 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2019-6011
Affected Products


TMS-Outsource
  • wpDataTables Lite Version 2.0.11 and earlier

Impact

* An arbitrary script may be executed on the logged in user's web browser - CVE-2019-6011
* A user with an administrative privilege may execute an arbitrary SQL command - CVE-2019-6012
Solution

[Update the plugin]
Update the plugin according to the information provided by the developer.
Vendor Information

TMS-Outsource
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
  2. SQL Injection(CWE-89) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2019-6011
  2. CVE-2019-6012
References

  1. JVN : JVN#14776551
  2. National Vulnerability Database (NVD) : CVE-2019-6011
  3. National Vulnerability Database (NVD) : CVE-2019-6012
Revision History

  • [2019/10/11]
      Web page was published
  • [2019/10/16]
      Affected Products : Product version was modified