Lucene search

K
jvnJapan Vulnerability NotesJVN:51978169
HistoryMay 11, 2017 - 12:00 a.m.

JVN#51978169: The installer of SOY CMS vulnerable to cross-site scripting

2017-05-1100:00:00
Japan Vulnerability Notes
jvn.jp
23

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

39.7%

SOY CMS provided by Nippon Institute of Agroinformatics Ltd. is a Contents Management System (CMS). The installer of SOY CMS contains a cross-site scripting vulnerability (CWE-79) due to a flaw in processing parameter.

Impact

When a user accesses a malicious page that leads to where the SOY CMS installer resides, an arbitrary script may be executed on the user’s web browser.

Solution

Update the Software
Update to the latest version according to the information provided by the developer.
According to the developer, the installer should be removed afer the installation is completed.

Products Affected

  • SOY CMS with installer, 1.8.12 and earlier

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

39.7%

Related for JVN:51978169