[Japanese]

JVNDB-2023-000112

Multiple vulnerabilities in Pleasanter

Overview

Pleasanter provided by Implem Inc. contains multiple vulnerabilities listed below.
  • Stored cross-site scripting vulnerability (CWE-79) - CVE-2023-34439
  • Improper access control vulnerability (CWE-284) - CVE-2023-45210
  • Open redirect vulnerability (CWE-601) - CVE-2023-46688
  • Authentication bypass vulnerability by SAML (CWE-289) - CVE-2023-41890

CVE-2023-41890
This issue is caused by a vulnerability in Sustainsys.Saml2 library used in the product.

CVE-2023-34439,CVE-2023-45210
Sato Nobuhiro of Suzuki Motor Corporation and You Okuma of LAC Co., Ltd. reported these vulnerabilities to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

CVE-2023-46688
Yoichi Tsuzuki of FFRI Security, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Implem Inc. reported to IPA that CVE-2023-41890 vulnerability still exists in the product. JPCERT/CC coordinated with the developer.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 5.9 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: High
  • Privileges Required: None
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: None
  • Integrity Impact: High
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2023-41890


CVSS V3 Severity:
Base Metrics 5.4 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 3.5 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: Single
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2023-34439


CVSS V3 Severity:
Base Metrics 3.5 (Low) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: Required
  • Scope: Unchanged
  • Confidentiality Impact: Low
  • Integrity Impact: None
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 3.5 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: Single
  • Confidentiality Impact: Partial
  • Integrity Impact: None
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2023-45210


CVSS V3 Severity:
Base Metrics 3.4 (Low) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: High
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: None
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 2.6 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2023-46688
Affected Products


Implem Inc.
  • Pleasanter 1.3.47.0 and earlier versions(CVE-2023-34439,CVE-2023-45210,CVE-2023-46688)
  • Pleasanter 1.3.46.1 and earlier versions which use SAML (Security Assertion Markup Language) authentication(CVE-2023-41890)

The developer states that the product's both Community Edition and Enterprise Edition are affected.
Impact

  • An arbitrary script may be executed on the user's web browser - CVE-2023-34439
  • A user may view the temporary files uploaded by other users that are not permitted to access - CVE-2023-45210
  • When accessing a specially crafted URL under certain conditions, the user may be redirected to an arbitrary website - CVE-2023-46688
  • A remote attacker may impersonate a legitimate user, and log in to the system that uses the product - CVE-2023-41890
Solution

[Update the Software]
Update the software to the latest version according to the information provided by the developer.
The developer has released the following versions that contain fixes for the vulnerabilities.

CVE-2023-34439,CVE-2023-45210,CVE-2023-46688
  • Pleasanter 1.3.48.0
CVE-2023-41890
  • Pleasanter 1.3.47.0
Vendor Information

Implem Inc.
CWE (What is CWE?)

  1. Permissions(CWE-264) [IPA Evaluation]
  2. Cross-site Scripting(CWE-79) [IPA Evaluation]
  3. No Mapping(CWE-Other) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2023-34439
  2. CVE-2023-45210
  3. CVE-2023-46688
  4. CVE-2023-41890
References

  1. JVN : JVN#96209256
  2. National Vulnerability Database (NVD) : CVE-2023-34439
  3. National Vulnerability Database (NVD) : CVE-2023-41890
  4. National Vulnerability Database (NVD) : CVE-2023-45210
  5. National Vulnerability Database (NVD) : CVE-2023-46688
  6. Related Information : Insufficient Identity Provider Issuer Validation
Revision History

  • [2023/11/13]
      Web page was published
  • [2024/04/22]
      References : Contents were added