[Japanese]

JVNDB-2017-000037

WBCE CMS vulnerable to SQL injection

Overview

WBCE CMS provided by WBCE Team is an open-source Contents Management System (CMS). WBCE CMS contains an SQL injection vulnerability (CWE-89).

ASAI Ken reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 4.7 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: High
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: Low
CVSS V2 Severity:
Base Metrics 6.5 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: Single Instance
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
Affected Products


WBCE Team
  • WBCE CMS 1.1.10 and earlier

Impact

An unexpected SQL command may be executed by a WBCE CMS administrator.
Solution

[Update the software]
Update to the latest version according to the information provided by the developer.

[Apply the Patch]
The patch for WBCE CMS 1.1.3 to 1.1.10 is available.
Apply the patch according to the information provided by the developer.
Vendor Information

WBCE Team
CWE (What is CWE?)

  1. SQL Injection(CWE-89) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2017-2120
References

  1. JVN : JVN#73083905
  2. National Vulnerability Database (NVD) : CVE-2017-2120
Revision History

  • [2017/02/28]
      Web page was published
    [2017/06/01]
      References : Content was added