[Japanese]

JVNDB-2015-000170

Enisys Gw fails to restrict access permissions

Overview

Enisys Gw provided by Techno Project Japan Co. is an open source groupware. Enisys Gw fails to restrict access permissions.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 5.0 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: None
  • Availability Impact: None
Affected Products


Techno Project Japan Co.
  • ENISYS Gw 1.4.0 and earlier

Impact

A remote unauthenticated attacker may be access to an arbitrary file uploaded on the product.
Solution

[Update the Software]
Update to the latest version according to the information provided by the developer.
Vendor Information

Techno Project Japan Co.
CWE (What is CWE?)

  1. Permissions(CWE-264) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2015-5671
References

  1. JVN : JVN#68289108
  2. National Vulnerability Database (NVD) : CVE-2015-5671
Revision History

  • [2015/10/29]
      Web page was published
    [2015/11/02]
      Vendor Information : Content was added
      References : Content was added