[Japanese]

JVNDB-2014-000095

Shutter vulnerable to SQL injection

Overview

Shutter provided by tenfourzero is a web package allowing users to share their photos. lib/admin.php in Shutter contains a SQL injection vulnerability.

Yuji Tounai of bogus.jp reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 5.1 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
Affected Products


tenfourzero
  • Shutter v0.1.4

Other versions may be affected.
Impact

If an administrator views a malicious page while logged in, an arbitrary SQL command may be executed.
Solution

[Uninstall the Software]
According to the developer, the project is no longer being maintained and it is recommended to uninstall the software.

The developer states the following:
"As the project is not maintained it may be high unstable and insecure. You should therefore uninstall the software as soon as possible."
Vendor Information

tenfourzero
CWE (What is CWE?)

  1. SQL Injection(CWE-89) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2014-3904
References

  1. JVN : JVN#48039501
  2. National Vulnerability Database (NVD) : CVE-2014-3904
Revision History

  • [2014/08/15]
      Web page was published
    [2014/08/19]
      References : Content was added
    [2015/01/15]
      Impact was modified