Lucene search

K
jvnJapan Vulnerability NotesJVN:95685939
HistoryJun 10, 2019 - 12:00 a.m.

JVN#95685939: Multiple vulnerabilities in WordPress Plugin "Attendance Manager"

2019-06-1000:00:00
Japan Vulnerability Notes
jvn.jp
175

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.003 Low

EPSS

Percentile

70.3%

WordPress Plugin “Attendance Manager” provided by SUKIMALAB.COM contains multiple vulnerabilities listed below.

Stored cross-site scripting vulnerability (CWE-79) - CVE-2019-5970

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Base Score: 6.1
CVSS v2 AV:N/AC:H/Au:N/C:N/I:P/A:N Base Score: 2.6

Cross-site request forgery vulnerability (CWE-352) - CVE-2019-5971

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N Base Score: 4.3
CVSS v2 AV:N/AC:H/Au:N/C:N/I:P/A:N Base Score: 2.6

Impact

  • An arbitrary script may be executed on the web browser of the user with the administrative privilege. - CVE-2019-5970
  • If a user with the administrative privilege views a malicious page while logged in, unintended operations may be performed. - CVE-2019-5971

Solution

Update the plugin
Update the plugin according to the information provided by the developer.

Products Affected

  • Attendance Manager 0.5.6 and earlier

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.003 Low

EPSS

Percentile

70.3%

Related for JVN:95685939