Lucene search

K
jvnJapan Vulnerability NotesJVN:58052567
HistoryJun 07, 2019 - 12:00 a.m.

JVN#58052567: Multiple vulnerabilities in Joruri Mail

2019-06-0700:00:00
Japan Vulnerability Notes
jvn.jp
217

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

51.3%

Joruri Mail provided by SiteBridge Inc. contains multiple vulnerabilities listed below.

Open Redirect (CWE-601) - CVE-2019-5965

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N Base Score: 4.7
CVSS v2 AV:N/AC:H/Au:N/C:N/I:P/A:N Base Score: 2.6

Session Management (CWE-639) - CVE-2019-5966

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N Base Score: 5.4
CVSS v2 AV:N/AC:M/Au:N/C:P/I:P/A:N Base Score: 5.8

Impact

  • When accessing a specially crafted page, the user may be redirected to an arbitrary website. As a result, the user may become a victim of a phishing attack - CVE-2019-5965
  • An attacker who can access the product may impersonate an arbitrary user. As a result, there is a possibility that information may be altered/disclosed - CVE-2019-5966

Solution

Update the Software
Update to the latest version according to the information provided by the developer.

Products Affected

  • Joruri Mail 2.1.4 and earlier

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

51.3%

Related for JVN:58052567