Refine your search
1 vulnerability found for Online Lesson Booking by SUKIMALAB.COM
jvndb-2019-000035
Vulnerability from jvndb
Published
2019-06-10 15:33
Modified
2019-10-02 17:50
Severity ?
Summary
Multiple vulnerabilities in WordPress Plugin "Online Lesson Booking"
Details
WordPress Plugin "Online Lesson Booking" provided by SUKIMALAB.COM contains multiple vulnerabilities listed below.
* Stored cross-site scripting vulnerability (CWE-79) - CVE-2019-5972
* Cross-site request forgery vulnerability (CWE-352) - CVE-2019-5973
Natsumi Matsuoka of Cryptography Laboratory,Department of Information and Communication Engineering,Tokyo Denki University directly reported these vulnerabilities to the developer and coordinated on her own.
After coordination was completed, this case was reported to IPA, and JPCERT/CC coordinated with the developer for the publication under Information Security Early Warning Partnership.
References
| Type | URL | |
|---|---|---|
|
|
||
Impacted products
| Vendor | Product | |
|---|---|---|
{
"@rdf:about": "https://jvndb.jvn.jp/en/contents/2019/JVNDB-2019-000035.html",
"dc:date": "2019-10-02T17:50+09:00",
"dcterms:issued": "2019-06-10T15:33+09:00",
"dcterms:modified": "2019-10-02T17:50+09:00",
"description": "WordPress Plugin \"Online Lesson Booking\" provided by SUKIMALAB.COM contains multiple vulnerabilities listed below.\r\n* Stored cross-site scripting vulnerability (CWE-79) - CVE-2019-5972\r\n* Cross-site request forgery vulnerability (CWE-352) - CVE-2019-5973\r\n\r\nNatsumi Matsuoka of Cryptography Laboratory,Department of Information and Communication Engineering,Tokyo Denki University directly reported these vulnerabilities to the developer and coordinated on her own.\r\nAfter coordination was completed, this case was reported to IPA, and JPCERT/CC coordinated with the developer for the publication under Information Security Early Warning Partnership.",
"link": "https://jvndb.jvn.jp/en/contents/2019/JVNDB-2019-000035.html",
"sec:cpe": {
"#text": "cpe:/a:sukimalab:online_lesson_booking",
"@product": "Online Lesson Booking",
"@vendor": "SUKIMALAB.COM",
"@version": "2.2"
},
"sec:cvss": [
{
"@score": "2.6",
"@severity": "Low",
"@type": "Base",
"@vector": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"@version": "2.0"
},
{
"@score": "6.1",
"@severity": "Medium",
"@type": "Base",
"@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"@version": "3.0"
}
],
"sec:identifier": "JVNDB-2019-000035",
"sec:references": [
{
"#text": "https://jvn.jp/en/jp/JVN96988995/index.html",
"@id": "JVN#96988995",
"@source": "JVN"
},
{
"#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5972",
"@id": "CVE-2019-5972",
"@source": "CVE"
},
{
"#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5973",
"@id": "CVE-2019-5973",
"@source": "CVE"
},
{
"#text": "https://nvd.nist.gov/vuln/detail/CVE-2019-5972",
"@id": "CVE-2019-5972",
"@source": "NVD"
},
{
"#text": "https://nvd.nist.gov/vuln/detail/CVE-2019-5973",
"@id": "CVE-2019-5973",
"@source": "NVD"
},
{
"#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
"@id": "CWE-352",
"@title": "Cross-Site Request Forgery(CWE-352)"
},
{
"#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
"@id": "CWE-79",
"@title": "Cross-site Scripting(CWE-79)"
}
],
"title": "Multiple vulnerabilities in WordPress Plugin \"Online Lesson Booking\""
}