Published:2016/10/20  Last Updated:2016/10/20

JVN#14567604
Multiple vulnerabilities in WordPress plugin WP-OliveCart

Overview

Wordpress plugin WP-OliveCart contains multiple vulnerabilities.

Products Affected

  • WP-OliveCart versions prior to 3.1.3
  • WP-OliveCartPro versions prior to 3.1.8

Description

WP-OliveCart provided by Olive Design is a WordPress plugin to construct a shopping site. WP-OliveCart contains the following vulnerabilities.

Cross-site scripting (CWE-79) - CVE-2016-4903

CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Base Score: 6.1
CVSS v2 AV:N/AC:M/Au:N/C:N/I:P/A:N Base Score: 4.3

Cross-site request forgery (CWE-352) - CVE-2016-4904
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N Base Score: 4.3
CVSS v2 AV:N/AC:H/Au:N/C:N/I:P/A:N Base Score: 2.6

SQL Injection (CWE-89) - CVE-2016-4905
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L Base Score: 4.7
CVSS v2 AV:N/AC:L/Au:S/C:P/I:P/A:P Base Score: 6.5

Impact

Effects vary depending on the vulnerability, the following is a list of the effects of each:

  • An arbitrary script may be executed on user's web browser - CVE-2016-4903
  • Unintended operations may be conducted when a user views a malicious page while logged in - CVE-2016-4904
  • Information stored in the database may be obtained or altered - CVE-2016-4905

Solution

Update the Software
Update to the latest version according to the information provided by the developer.

Vendor Status

Vendor Status Last Update Vendor Notes
Olive Design Vulnerable 2016/10/20 Olive Design website

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Credit

Gen Sato of TRADE WORKS Co.,Ltd Security Dept. reported these vulnerabilities to IPA.
JPCERT/CC coordinated with the developer under information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2016-4903
CVE-2016-4904
CVE-2016-4905
JVN iPedia JVNDB-2016-000208
JVNDB-2016-000209
JVNDB-2016-000210