Published:2019/06/10  Last Updated:2019/06/10

JVN#95685939
Multiple vulnerabilities in WordPress Plugin "Attendance Manager"

Overview

WordPress Plugin "Attendance Manager" provided by SUKIMALAB.COM contains multiple vulnerabilities.

Products Affected

  • Attendance Manager 0.5.6 and earlier

Description

WordPress Plugin "Attendance Manager" provided by SUKIMALAB.COM contains multiple vulnerabilities listed below.

  • Stored cross-site scripting vulnerability (CWE-79) - CVE-2019-5970
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Base Score: 6.1
    CVSS v2 AV:N/AC:H/Au:N/C:N/I:P/A:N Base Score: 2.6
  • Cross-site request forgery vulnerability (CWE-352) - CVE-2019-5971
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N Base Score: 4.3
    CVSS v2 AV:N/AC:H/Au:N/C:N/I:P/A:N Base Score: 2.6

Impact

  • An arbitrary script may be executed on the web browser of the user with the administrative privilege. - CVE-2019-5970
  • If a user with the administrative privilege views a malicious page while logged in, unintended operations may be performed. - CVE-2019-5971

Solution

Update the plugin
Update the plugin according to the information provided by the developer.

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Credit

Natsumi Matsuoka of Cryptography Laboratory,Department of Information and Communication Engineering,Tokyo Denki University directly reported these vulnerabilities to the developer and coordinated on her own.
After coordination was completed, this case was reported to IPA, and JPCERT/CC coordinated with the developer for the publication under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2019-5970
CVE-2019-5971
JVN iPedia JVNDB-2019-000034