[Japanese]

JVNDB-2023-000126

Multiple vulnerabilities in PowerCMS

Overview

PowerCMS provided by Alfasado Inc. contains multiple vulnerabilities listed below.
  • Stored cross-site scripting vulnerability in the management screen (CWE-79) - CVE-2023-49117
  • Open redirect vulnerability in the members' site (CWE-601) - CVE-2023-50297


Alfasado Inc. reported these vulnerabilities to JPCERT/CC to notify users of the solutions through JVN. JPCERT/CC and Alfasado Inc. coordinated under the Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 5.4 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 3.5 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: Single Instance
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2023-49117


CVSS V3 Severity:
Base Metrics 4.7 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: None
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 2.6 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2023-50297
Affected Products


Alfasado Inc.
  • PowerCMS 6.31 and earlier (PowerCMS 6 Series)
  • PowerCMS 5.24 and earlier (PowerCMS 5 Series)
  • PowerCMS 4.54 and earlier (PowerCMS 4 Series)

According to the developer, PowerCMS 3 Series and earlier versions, which are now unsupported, are affected by the vulnerabilities as well.
Impact

  • An arbitrary script may be executed on a logged-in user's web browser - CVE-2023-49117
  • When accessing a specially crafted URL, the user may be redirected to an arbitrary website - CVE-2023-50297
Solution

[Update the Software]
Update the software to the latest version according to the information provided by the developer.
Vendor Information

Alfasado Inc.
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
  2. No Mapping(CWE-Other) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2023-49117
  2. CVE-2023-50297
References

  1. JVN : JVN#32646742
  2. National Vulnerability Database (NVD) : CVE-2023-49117
  3. National Vulnerability Database (NVD) : CVE-2023-50297
Revision History

  • [2023/12/26]
      Web page was published
  • [2024/03/18]
      References : Contents were added