[Japanese]

JVNDB-2016-000046

a-blog cms vulnerable to cross-site scripting

Overview

a-blog cms provided by appleple Inc. is a content management system (CMS). a-blog cms contains a cross-site scripting vulnerability in the standard template of the comment functionality.

Yuya Yoshida of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 4.7 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: High
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


appleple inc.
  • a-blog cms 2.6.0.1 and earlier

Impact

An arbitrary script may be executed on the user's web browser.
Solution

[Apply the Patch]
Apply the patch according to the information provided by the developer.
If a user has customized a-blog cms, modifying some of the templates may be necessary.
For details, refer to the readme.md contained in the patch.
Vendor Information

appleple inc.
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2016-1179
References

  1. JVN : JVN#73166466
  2. National Vulnerability Database (NVD) : CVE-2016-1179
Revision History

  • [2016/05/16]
      Web page was published
    [2017/05/23]
      References : Content was added