Lucene search

K
jvnJapan Vulnerability NotesJVN:34565930
HistoryJan 22, 2024 - 12:00 a.m.

JVN#34565930: Multiple vulnerabilities in a-blog cms

2024-01-2200:00:00
Japan Vulnerability Notes
jvn.jp
26
a-blog cms
vulnerabilities
input validation
cross-site scripting
relative path traversal
arbitrary code execution
file deletion
software update
appleple inc.

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.1

Confidence

Low

EPSS

0.001

Percentile

43.7%

a-blog cms provided by appleple inc. contains multiple vulnerabilities listed below.

Improper input validation (CWE-20) - CVE-2024-23180

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N Base Score: 3.5
CVSS v2 AV:N/AC:M/Au:S/C:N/I:P/A:N Base Score: 3.5

Cross-site scripting (CWE-79) - CVE-2024-23181

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Base Score: 6.1
CVSS v2 AV:N/AC:M/Au:N/C:N/I:P/A:N Base Score: 4.3

Relative path traversal (CWE-23) - CVE-2024-23182

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N Base Score: 5.0
CVSS v2 AV:N/AC:L/Au:S/C:N/I:P/A:N Base Score: 4.0

Cross-site scripting (CWE-79) - CVE-2024-23183

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Base Score: 5.4
CVSS v2 AV:N/AC:M/Au:S/C:N/I:P/A:N Base Score: 3.5

Improper input validation (CWE-20) - CVE-2024-23348

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Base Score: 5.4
CVSS v2 AV:N/AC:M/Au:S/C:N/I:P/A:N Base Score: 3.5

Cross-site scripting (CWE-79) - CVE-2024-23782

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Base Score: 5.4
CVSS v2 AV:N/AC:M/Au:S/C:N/I:P/A:N Base Score: 3.5

Impact

  • An attacker may execute arbitrary code by uploading a specially crafted SVG file - CVE-2024-23180
  • An arbitrary script may be executed on the logged-in user’s web browser - CVE-2024-23181, CVE-2024-23183
  • An attacker may delete arbitrary files on the server - CVE-2024-23182
  • An attacker may execute arbitrary JavaScript code by uploading a specially crafted SVG file - CVE-2024-23348
  • A user with a contributor or higher privilege may execute an arbitrary script on the web browser of the user who accessed the website using the product - CVE-2024-23782

Solution

CVE-2024-23180, CVE-2024-23181, CVE-2024-23182, CVE-2024-23183, CVE-2024-23348 Update the Software
Update the software to the latest version according to the information provided by the developer.

CVE-2024-23782 Update the Software and activate option
Update the software to the latest version according to the information provided by the developer.
After updating, add the following line to private/config.system.yaml

strip_dangerous_tag: on

For more information, refer to the information provided by the developer.

Products Affected

  • a-blog cms Ver.3.1.x series versions prior to Ver.3.1.7
  • a-blog cms Ver.3.0.x series versions prior to Ver.3.0.29
  • a-blog cms Ver.2.11.x series versions prior to Ver.2.11.58
  • a-blog cms Ver.2.10.x series versions prior to Ver.2.10.50
    According to the developer, a-blog cms Ver.2.9.0 and earlier versions, which are now unsupported, are affected by the vulnerabilities as well.

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.1

Confidence

Low

EPSS

0.001

Percentile

43.7%

Related for JVN:34565930