[Japanese]

JVNDB-2022-000057

WordPress Plugin "Newsletter" vulnerable to cross-site scripting

Overview

WordPress Plugin "Newsletter" provided by Stefano Lissa & The Newsletter Team contains a cross-site scripting vulnerability (CWE-79).

Gen Sato of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 2.6 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


Stefano Lissa & The Newsletter Team
  • Newsletter prior to 7.4.5

Impact

An arbitrary script may be executed on the web browser of the user who is logging in to the WordPress using the plugin with the administrative privilege.
Solution

[Update the plugin]
Update the plugin to the latest version according to the information provided by the developer.
Vendor Information

Stefano Lissa & The Newsletter Team
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2022-1756
References

  1. JVN : JVN#77850327
  2. Related document : WPScan Vulnerability Database : WordPress Plugin Vulnerabilities | Newsletter < 7.4.5 - Reflected Cross-Site Scripting
Revision History

  • [2022/07/25]
      Web page published