[Japanese]

JVNDB-2020-000069

Multiple vulnerabilities in WordPress Plugin "Simple Download Monitor"

Overview

WordPress Plugin "Simple Download Monitor" provided by Tips and Tricks HQ contains multiple vulnerabilities listed below.
* Cross-site Scripting (CWE-79) - CVE-2020-5650
* SQL Injection (CWE-89) - CVE-2020-5651

Gen Sato of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to the developer and coordinated on his own.
After coordination was completed, this case was reported to IPA, and JPCERT/CC coordinated with the developer for the publication under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 5.4 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Unchanged
  • Confidentiality Impact: None
  • Integrity Impact: Low
  • Availability Impact: Low
CVSS V2 Severity:
Base Metrics 5.8 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: Partial
The above CVSS base scores have been assigned for CVE-2020-5651


CVSS V3 Severity:
Base Metrics: 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics: 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2020-5650
Affected Products


Tips and Tricks HQ
  • Simple Download Monitor 3.8.8 and earlier

Impact

* An arbitrary script may be executed on the logged in user's web browser - CVE-2020-5650
* An arbitrary SQL command may be executed if a user accesses a specially crafted URL while logged in - CVE-2020-5651
Solution

[Update the plugin]
Update the plugin according to the information provided by the developer.
Vendor Information

Tips and Tricks HQ
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
  2. SQL Injection(CWE-89) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2020-5650
  2. CVE-2020-5651
References

  1. JVN : JVN#31425618
  2. National Vulnerability Database (NVD) : CVE-2020-5650
  3. National Vulnerability Database (NVD) : CVE-2020-5651
Revision History

  • [2020/10/21]
      Web page was published