Lucene search

K
jvnJapan Vulnerability NotesJVN:78113802
HistorySep 05, 2023 - 12:00 a.m.

JVN#78113802: Multiple vulnerabilities in F-RevoCRM

2023-09-0500:00:00
Japan Vulnerability Notes
jvn.jp
15
f-revocrm
thinkingreed inc
cve-2023-41149
cve-2023-41150
patch

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

29.8%

F-RevoCRM provided by Thinkingreed Inc. contains multiple vulnerabilities listed below.

OS Command Injection (CWE-78) - CVE-2023-41149

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Base Score: 9.8
CVSS v2 AV:N/AC:L/Au:N/C:P/I:P/A:P Base Score: 7.5

Cross-site scripting vulnerability (CWE-79) - CVE-2023-41150

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Base Score: 5.4
CVSS v2 AV:N/AC:M/Au:S/C:N/I:P/A:N Base Score: 3.5

Impact

  • An attacker who can access the product may execute an arbitrary OS command on the server where the product is running - CVE-2023-41149
  • An arbitrary script may be executed on the web browser of the user who is using the product - CVE-2023-41150

Solution

Apply the Patch
Apply the patch according to the information provided by the developer.

Products Affected

CVE-2023-41149

  • F-RevoCRM version7.3.7 and version7.3.8
    CVE-2023-41150

  • F-RevoCRM 7.3 series prior to version7.3.8

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

29.8%

Related for JVN:78113802