[Japanese]

JVNDB-2017-000035

WBCE CMS vulnerable to cross-site scripting

Overview

WBCE CMS provided by WBCE Team is an open-source Contents Management System (CMS). WBCE CMS contains a cross-site scripting vulnerability (CWE-79).

ASAI Ken reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 2.6 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


WBCE Team
  • WBCE CMS 1.1.10 and earlier

Impact

An arbitrary script may be executed on the user's web browser.
Solution

[Update the software]
Update to the latest version according to the information provided by the developer.

[Apply the Patch]
The patch for WBCE CMS 1.1.3 to 1.1.10 is available.
Apply the patch according to the information provided by the developer.
Vendor Information

WBCE Team
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2017-2118
References

  1. JVN : JVN#73083905
  2. National Vulnerability Database (NVD) : CVE-2017-2118
Revision History

  • [2017/02/28]
      Web page was published
    [2017/06/01]
      References : Content was added