[Japanese]

JVNDB-2015-000168

Enisys Gw vulnerable to arbitrary file creation

Overview

Enisys Gw provided by Techno Project Japan Co. is an open source groupware. Enisys Gw contains a vulnerability that may allow a remote attacker to create arbitrary files.

Shoji Baba reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 6.5 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: Single Instance
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
Affected Products


Techno Project Japan Co.
  • ENISYS Gw 1.4.0 and earlier

Impact

An arbitrary file created by a logged in attacker may result in arbitrary code being executed on the server.
Solution

[Update the Software]
Update to the latest version according to the information provided by the developer.
Vendor Information

Techno Project Japan Co.
CWE (What is CWE?)

  1. Improper Input Validation(CWE-20) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2015-5669
References

  1. JVN : JVN#33179297
  2. National Vulnerability Database (NVD) : CVE-2015-5669
Revision History

  • [2015/10/29]
      Web page was published
    [2015/11/02]
      Vendor Information : Content was added
      References : Content was added