[Japanese]

JVNDB-2024-000011

Multiple vulnerabilities in a-blog cms

Overview

a-blog cms provided by appleple inc. contains multiple vulnerabilities listed below.
  • Improper input validation (CWE-20) - CVE-2024-23180
  • Cross-site scripting (CWE-79) - CVE-2024-23181
  • Relative path traversal (CWE-23) - CVE-2024-23182
  • Cross-site scripting (CWE-79) - CVE-2024-23183
  • Improper input validation (CWE-20) - CVE-2024-23348
  • Cross-site scripting (CWE-79) - CVE-2024-23782



CVE-2024-23180
Naoya Miyaguchi reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

CVE-2024-23181
Kentaro Ishii of GMO Cybersecurity by Ierae, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

CVE-2024-23182, CVE-2024-23183
Yuji Tounai of Mitsui Bussan Secure Directions, Inc. reported these vulnerabilities to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

CVE-2024-23348, CVE-2024-23782
Yuta Morioka of Information Science College reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2024-23181


CVSS V3 Severity:
Base Metrics 3.5 (Low) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: Required
  • Scope: Unchanged
  • Confidentiality Impact: None
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 3.5 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: Single
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2024-23180


CVSS V3 Severity:
Base Metrics 5.0 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: None
  • Scope: Changed
  • Confidentiality Impact: None
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 4.0 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: Single
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2024-23182


CVSS V3 Severity:
Base Metrics 5.4 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 3.5 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: Single
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2024-23183


CVSS V3 Severity:
Base Metrics 5.4 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 3.5 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: Single
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2024-23348


CVSS V3 Severity:
Base Metrics 5.4 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 3.5 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: Single
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2024-23782
Affected Products


appleple inc.
  • a-blog cms Ver.3.1.x series versions prior to Ver.3.1.7
  • a-blog cms Ver.3.0.x series versions prior to Ver.3.0.29
  • a-blog cms Ver.2.11.x series versions prior to Ver.2.11.58
  • a-blog cms Ver.2.10.x series versions prior to Ver.2.10.50

According to the developer, a-blog cms Ver.2.9.0 and earlier versions, which are now unsupported, are affected by the vulnerabilities as well.
Impact

* An attacker may execute arbitrary code by uploading a specially crafted SVG file - CVE-2024-23180
* An arbitrary script may be executed on the logged-in user's web browser - CVE-2024-23181, CVE-2024-23183
* An attacker may delete arbitrary files on the server - CVE-2024-23182
* An attacker may execute arbitrary JavaScript code by uploading a specially crafted SVG file - CVE-2024-23348
* A user with a contributor or higher privilege may execute an arbitrary script on the web browser of the user who accessed the website using the product - CVE-2024-23782
Solution

CVE-2024-23180, CVE-2024-23181, CVE-2024-23182, CVE-2024-23183, CVE-2024-23348
[Update the Software]
Update the software to the latest version according to the information provided by the developer.

CVE-2024-23782
[Update the Software and activate option]
Update the software to the latest version according to the information provided by the developer.
After updating, add the following line to private/config.system.yaml

strip_dangerous_tag: on

For more information, refer to the information provided by the developer.
Vendor Information

appleple inc.
CWE (What is CWE?)

  1. Improper Input Validation(CWE-20) [IPA Evaluation]
  2. Cross-site Scripting(CWE-79) [IPA Evaluation]
  3. Relative Path Traversal(CWE-23) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2024-23180
  2. CVE-2024-23181
  3. CVE-2024-23182
  4. CVE-2024-23183
  5. CVE-2024-23348
  6. CVE-2024-23782
References

  1. JVN : JVN#34565930
  2. National Vulnerability Database (NVD) : CVE-2024-23180
  3. National Vulnerability Database (NVD) : CVE-2024-23181
  4. National Vulnerability Database (NVD) : CVE-2024-23182
  5. National Vulnerability Database (NVD) : CVE-2024-23183
  6. National Vulnerability Database (NVD) : CVE-2024-23348
  7. National Vulnerability Database (NVD) : CVE-2024-23782
Revision History

  • [2024/01/22]
      Web page was published
  • [2024/01/22]
      Affected Products : Content was added
  • [2024/01/25]
      Overview was modified
      CVSS Severity was modified
      Impact was modified
      Solution was modified
      CVE : CVE-2024-23782 was added
  • [2024/03/13]
      References : Contents were added