Published:2017/05/16  Last Updated:2017/05/16

JVN#96165722
WordPress plugin "WP Booking System" vulnerable to cross-site scripting

Overview

The WordPress plugin "WP Booking System" contains a cross-site scripting vulnerability.

Products Affected

  • WP Booking System Free version prior to version 1.4
  • WP Booking System Premium version prior to version 3.7

Description

The WordPress plugin "WP Booking System" provided by WP Booking System contains a stored cross-site scripting vulnerability (CWE-79).

Impact

An arbitrary script may be executed on the web browser of a user who logged-in as an administrator.

Solution

Update the plugin
Update the plugin according to the information provided by the developer.

The developer states:

The Free (1.4 and higher) and the Premium version (3.7 and higher) are patched. Update the plugin or contact the plugin developer at support@wpbookingsystem.com if you have any questions.

Vendor Status

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Base Score: 6.1
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:N/AC:L/Au:N/C:N/I:P/A:N
Base Score: 5.0
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Credit

Satoshi Takagi of Cryptography Laboratory,Department of Information and Communication Engineering,Tokyo Denki University reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2017-2168
JVN iPedia JVNDB-2017-000092