Lucene search

K
jvnJapan Vulnerability NotesJVN:88315581
HistoryAug 21, 2020 - 12:00 a.m.

JVN#88315581: Multiple cross-site scripting vulnerabilities in Exment

2020-08-2100:00:00
Japan Vulnerability Notes
jvn.jp
33
exment
kajitori co.
ltd
cross-site scripting
input fields
file uploads
arbitrary script execution
update
version v3.6.0

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

29.2%

Exment provided by Kajitori Co.,Ltd contains multiple cross-site scripting vulnerabilities listed below.

Stored cross-site scripting vulnerability in some input fields (CWE-79) - CVE-2020-5619

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Base Score: 5.4
CVSS v2 AV:N/AC:M/Au:S/C:N/I:P/A:N Base Score: 3.5

Stored cross-site scripting vulnerability in upload files (CWE-79) - CVE-2020-5620

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Base Score: 5.4
CVSS v2 AV:N/AC:M/Au:S/C:N/I:P/A:N Base Score: 3.5

Impact

An arbitrary script may be executed on a logged-in user’s web browser.

Solution

Update the software
Update to the latest version according to the information provided by the developer.

Products Affected

  • Exment prior to version v3.6.0

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

29.2%

Related for JVN:88315581