Lucene search

K
jvnJapan Vulnerability NotesJVN:24457594
HistoryDec 03, 2020 - 12:00 a.m.

JVN#24457594: Multiple vulnerabilities in EC-CUBE

2020-12-0300:00:00
Japan Vulnerability Notes
jvn.jp
51

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

64.6%

EC-CUBE provided by EC-CUBE CO.,LTD. contains multiple vulnerabilities listed below.

Clickjacking attacks**(CWE-1021)** - CVE-2020-5679

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N Base Score: 4.3
CVSS v2 AV:N/AC:H/Au:N/C:N/I:P/A:N Base Score: 2.6

Improper input validation (CWE-20) - CVE-2020-5680

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Base Score: 5.3
CVSS v2 AV:N/AC:L/Au:N/C:N/I:N/A:P Base Score: 5.0

Impact

  • If a user views a malicious page while logged in, unintended operations may be conducted - CVE-2020-5679
  • A remote attacker may be able to cause a denial-of-service (DoS) condition - CVE-2020-5680

Solution

Apply the patch
Apply the appropriate patch according to the information provided by the developer.

Products Affected

CVE-2020-5679

  • EC-CUBE versions from 3.0.0 to 3.0.18
    CVE-2020-5680

  • EC-CUBE versions from 3.0.5 to 3.0.18

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

64.6%

Related for JVN:24457594