[Japanese]

JVNDB-2017-000206

Multiple vulnerabilities in WebCalendar

Overview

WebCalendar provided by k5n.us contains multiple vulnerabilities listed below.

* Cross-site scripting (CWE-79) - CVE-2017-10840
* Directory traversal (CWE-22) - CVE-2017-10841

The following researchers reported vulnerabilities to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

CVE-2017-10840
Yuji Tounai of NTT Communications Corporation and ASAI Ken

CVE-2017-10841
ASAI Ken
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 4.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: High
  • User Interaction: None
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: None
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 4.0 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: Single Instance
  • Confidentiality Impact: Partial
  • Integrity Impact: None
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2017-10841.


CVSS V3 Severity:
Base Metrics: 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics: 2.6 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2017-10840.
Affected Products


k5n.us
  • WebCalendar 1.2.7 and earlier

Impact

* An arbitrary script may be executed on a logged in user's web browser - CVE-2017-10840
* Arbitrary local files on the server may be accessed by a user logged in as an administrator - CVE-2017-10841
Solution

[Update the Software]
Update to the latest version according to the information provided by the developer.
Vendor Information

k5n.us
CWE (What is CWE?)

  1. Path Traversal(CWE-22) [IPA Evaluation]
  2. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2017-10840
  2. CVE-2017-10841
References

  1. JVN : JVN#23340457
  2. National Vulnerability Database (NVD) : CVE-2017-10840
  3. National Vulnerability Database (NVD) : CVE-2017-10841
Revision History

  • [2017/08/24]
      Web page was published
  • [2018/02/28]
      References : Contents were added