Published:2017/06/13  Last Updated:2017/06/13

JVN#79738260
Multiple vulnerabilities in WordPress plugin "WordPress Download Manager"

Overview

The WordPress plugin "WordPress Download Manager" contains multiple vulnerabilities.

Products Affected

  • WordPress Download Manager prior to version 2.9.50 (CVE-2017-2216)
  • WordPress Download Manager prior to version 2.9.51 (CVE-2017-2217)

Description

The WordPress plugin "WordPress Download Manager" provided by W3 Eden, Inc. contains multiple vulnerabilities listed below.

  • Cross-site scripting (CWE-79) - CVE-2017-2216
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Base Score: 6.1
    CVSS v2 AV:N/AC:M/Au:N/C:N/I:P/A:N Base Score: 4.3
  • Open redirect (CWE-601) - CVE-2017-2217
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N Base Score: 4.7
    CVSS v2 AV:N/AC:H/Au:N/C:N/I:P/A:N Base Score: 2.6

Impact

  • An arbitrary script may be executed on the user's web browser accessing the page generated by the plugin - CVE-2017-2216
  • When accessing a specially crafted URL, the user may be redirected to an arbitrary website - CVE-2017-2217

Solution

Update the plugin
Update the plugin according to the information provided by the developer.

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Credit

Gen Sato of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2017-2216
CVE-2017-2217
JVN iPedia JVNDB-2017-000127
JVNDB-2017-000128