[Japanese]

JVNDB-2023-000042

WordPress Plugin "Newsletter" vulnerable to cross-site scripting

Overview

WordPress Plugin "Newsletter" provided by Stefano Lissa & The Newsletter Team contains a cross-site scripting vulnerability (CWE-79).

Gen Sato of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to the developer and coordinated. JPCERT/CC published respective advisories in order to notify users of this vulnerability.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 2.6 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


Stefano Lissa & The Newsletter Team
  • Newsletter versions prior to 7.6.9

Impact

An arbitrary script may be executed on the web browser of the user who is logging in to the WordPress using the plugin.
Solution

[Update the plugin]
Update the plugin to the latest version according to the information provided by the developer.
Vendor Information

Stefano Lissa & The Newsletter Team
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2023-27922
References

  1. JVN : JVN#59341308
Revision History

  • [2023/05/09]
      Web page was published