Published:2024/04/08  Last Updated:2024/04/08

JVN#50361500
Multiple vulnerabilities in WordPress Plugin "Ninja Forms"

Overview

WordPress Plugin "Ninja Forms" provided by Saturday Drive contains multiple vulnerabilities.

Products Affected

CVE-2024-25572

  • Ninja Forms versions prior to 3.4.31
CVE-2024-26019, CVE-2024-29220
  • Ninja Forms versions prior to 3.8.1

Description

WordPress Plugin "Ninja Forms" provided by Saturday Drive contains multiple vulnerabilities listed below.

  • Cross-site request forgery (CWE-352)
    • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N Base Score 4.3
    • CVE-2024-25572
  • Stored cross-site scripting in submit processing (CWE-79)
    • CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Base Score 5.4
    • CVE-2024-26019
  • Stored cross-site scripting in custom fields for labels (CWE-79)
    • CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Base Score 5.4
    • CVE-2024-29220

Impact

  • If a website administrator views a malicious page while logging in, unintended operations may be performed (CVE-2024-25572)
  • An arbitrary script may be executed on the web browser of the user who is accessing to the website using the product (CVE-2024-26019, CVE-2024-29220)

Solution

Update the Software
Update the software to the latest version according to the information provided by the developer.

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Credit

CVE-2024-25572
Kohei Agena reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

CVE-2024-26019, CVE-2024-29220
Ryotaro Imamura of SB Technology Corp. reported these vulnerabilities to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2024-25572
CVE-2024-26019
CVE-2024-29220
JVN iPedia JVNDB-2024-000038