Lucene search

K
jvnJapan Vulnerability NotesJVN:84876282
HistoryJun 07, 2019 - 12:00 a.m.

JVN#84876282: Multiple vulnerabilities in GROWI

2019-06-0700:00:00
Japan Vulnerability Notes
jvn.jp
221

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

52.7%

GROWI provided by WESEEK, Inc. contains multiple vulnerabilities listed below.

Cross-site request forgery vulnerability in the process of updating user’s “Basic Info” (CWE-352) - CVE-2019-5968

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N Base Score: 4.3
CVSS v2 AV:N/AC:M/Au:N/C:N/I:P/A:N Base Score: 4.3

Open redirect vulnerability in the process of login (CWE-601) - CVE-2019-5969

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N Base Score: 4.7
CVSS v2 AV:N/AC:H/Au:N/C:N/I:P/A:N Base Score: 2.6

Impact

  • If a user views a malicious page while logged in, unintended operations may be performed. - CVE-2019-5968
  • By logging in to the product via a specially crafted URL, the user may be redirected to an arbitrary website. - CVE-2019-5969

Solution

Update the Software
Update to the latest version according to the information provided by the developer.

Products Affected

  • GROWI v3.4.6 and earlier

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

52.7%

Related for JVN:84876282