[Japanese]

JVNDB-2024-000016

Group Office vulnerable to cross-site scripting

Overview

Group Office provided by Intermesh BV contains a stored cross-site scripting vulnerability (CWE-79).

Yoichi Tsuzuki of FFRI Security, Inc. and Tsutomu Aramaki of Mitsui Bussan Secure Directions, Inc reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 5.4 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 3.5 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: Single Instance
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


Intermesh BV
  • Group Office versions prior to v6.6.182
  • Group Office versions prior to v6.7.64
  • Group Office versions prior to v6.8.31

Impact

An arbitrary script may be executed on the web browser of the user who is logging in to the product.
Solution

[Update the Application]
Update the application to the latest version according to the information provided by the developer.
The developer fixed the vulnerability in the following versions:

* Group Office v6.6.182 or later
* Group Office v6.7.64 or later
* Group Office v6.8.31 or later
Vendor Information

Intermesh BV
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2024-23941
References

  1. JVN : JVN#63567545
  2. National Vulnerability Database (NVD) : CVE-2024-23941
Revision History

  • [2024/02/01]
      Web page was published
  • [2024/03/11]
      References : Content was added