Lucene search

K
jvnJapan Vulnerability NotesJVN:82758000
HistorySep 04, 2023 - 12:00 a.m.

JVN#82758000: Multiple vulnerabilities in SHIRASAGI

2023-09-0400:00:00
Japan Vulnerability Notes
jvn.jp
11
shirasagi
vulnerabilities
cross-site scripting
cwe-79
path traversal
arbitrary code execution
update.

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

42.4%

SHIRASAGI provided by SHIRASAGI Project contains multiple vulnerabilities listed below.

Reflected cross-site scripting (CWE-79) - CVE-2023-36492

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Base Score: 6.1
CVSS v2 AV:N/AC:H/Au:N/C:N/I:P/A:N Base Score: 2.6

Stored cross-site scripting (CWE-79) - CVE-2023-38569

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Base Score: 5.4
CVSS v2 AV:N/AC:M/Au:S/C:N/I:P/A:N Base Score: 3.5

Path traversal (CWE-22) - CVE-2023-39448

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N Base Score: 4.3
CVSS v2 AV:N/AC:L/Au:S/C:N/I:P/A:N Base Score: 4.0

Impact

  • A remote attacker may execute an arbitrary script on the web browser of the user who is logging in to the product - CVE-2023-36492, CVE-2023-38569
  • A user of the product may alter or create arbitrary files on the server, resulting in arbitrary code execution - CVE-2023-39448

Solution

Update the Software
Update to the latest version according to the information provided by the developer.
The developer has released the version listed below that addresses the vulnerabilities.

  • SHIRASAGI v1.18.0
    For more information, refer to the information provided by the developer.

Products Affected

  • SHIRASAGI versions prior to v1.18.0

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

42.4%

Related for JVN:82758000