[Japanese]

JVNDB-2020-000001

F-RevoCRM vulnerable to cross-site scripting

Overview

F-RevoCRM provided by ThinkingReed inc. contains a cross-site scripting vulnerability (CWE-79).
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 2.6 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


thinkingreed
  • F-RevoCRM F-RevoCRM 6.0 to F-RevoCRM 6.5 patch6 (version 6 series)

Impact

An arbitrary script may be executed on the user's web browser.
Solution

[Apply the Patch]
Apply the patch according to the information provided by the developer.

[Apply Workaround]
Applying the following workaround may mitigate the impact of this vulnerability.

* When viewing an untrusted website, be sure to log out from F-RevoCRM and/or use other web browsing application
* Restrict access to inappropriate websites by using Proxy server etc.
Vendor Information

thinkingreed
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2019-6036
References

  1. JVN : JVN#97325754
  2. National Vulnerability Database (NVD) : CVE-2019-6036
Revision History

  • [2020/01/08]
      Web page was published