Lucene search

K
jvnJapan Vulnerability NotesJVN:46239102
HistoryAug 24, 2022 - 12:00 a.m.

JVN#46239102: Multiple vulnerabilities in Exment

2022-08-2400:00:00
Japan Vulnerability Notes
jvn.jp
22

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

48.2%

Exment provided by Kajitori Co.,Ltd contains multiple vulnerabilities listed below.

Reflected cross-site scripting (CWE-79) - CVE-2022-38080

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Base Score: 5.4
CVSS v2 AV:N/AC:H/Au:S/C:N/I:P/A:N Base Score: 2.1

SQL injection (CWE-89) - CVE-2022-37333

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Base Score: 8.8
CVSS v2 AV:N/AC:L/Au:S/C:P/I:P/A:P Base Score: 6.5

Stored cross-site scripting (CWE-79) - CVE-2022-38089

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Base Score: 5.4
CVSS v2 AV:N/AC:M/Au:S/C:N/I:P/A:N Base Score: 3.5

Impact

  • An arbitrary script may be executed on the web browser of the user who is accessing the website using the product - CVE-2022-38080, CVE-2022-38089
  • Information in the database may be obtained or altered - CVE-2022-37333

Solution

Update the Software
Update Exment and laravel-admin to the latest version according to the information provided by the developer.

The developer has released the below versions that contain the fixes for these vulnerabilities.

  • For PHP8: exceedone/exment v5.0.3 and exceedone/laravel-admin v3.0.1
  • For PHP7: exceedone/exment v4.4.3 and exceedone/laravel-admin v2.2.3

Apply Workaround
The developer provides the workaround to mitigate the impacts of these vulnerabilities to the users who cannot update the affected product to the latest version.
For details of the workaround, refer to the information provided by the developer.

Products Affected

  • (PHP8) exceedone/exment v5.0.2 and earlier, exceedone/laravel-admin v3.0.0 and earlier
  • (PHP7) exceedone/exment v4.4.2 and earlier, exceedone/laravel-admin v2.2.2 and earlier

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

48.2%