[Japanese]

JVNDB-2022-000038

WordPress plugin "WP Statistics" vulnerable to cross-site scripting

Overview

WordPress plugin "WP Statistics" provided by VeronaLabs contains a cross-site scripting vulnerability (CWE-79).

Shogo Kumamaru of LAC CyberLink Co., Ltd reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 2.6 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


VeronaLabs
  • WP Statistics versions prior to 13.2.0

Impact

An arbitrary script may be executed on the web browser of the user who is logging in to the web site using the product.
Solution

[Update the plugin]
Update the plugin according to the information provided by the developer.
Vendor Information

VeronaLabs
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2022-27231
References

  1. JVN : JVN#15241647
Revision History

  • [2022/05/24]
      Web page was published