[Japanese]

JVNDB-2011-000011

EC-CUBE vulnerable to cross-site scripting

Overview

EC-CUBE provided by LOCKON CO.,LTD. contains a cross-site scripting vulnerability.

EC-CUBE from LOCKON CO.,LTD. is an open source system for creating shopping websites. EC-CUBE contains a cross-site scripting vulnerability.

This vulnerability is different than the previous vulnerabilities disclosed on JVN.

Takeshi Terada of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


LOCKON CO.,LTD
  • EC-CUBE 2.4.3 and earlier

Impact

An arbitrary script may be executed on the user's web browser.
Solution

[Fix the file]
Modify the specific file according to the information provided by the developer.

This issue was resolved in EC-CUBE 2.4.4. When creating a new site using EC-CUBE, please use version 2.4.4 or later.
Vendor Information

LOCKON CO.,LTD
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2011-0451
References

  1. JVN : JVN#84393059
  2. National Vulnerability Database (NVD) : CVE-2011-0451
  3. Secunia Advisory : SA43153
  4. SecurityFocus : 46100
  5. ISS X-Force Database : 65079
Revision History

  • [2011/02/02]
      Web page published