[Japanese]

JVNDB-2024-000019

a-blog cms vulnerable to URL spoofing

Overview

a-blog cms provided by appleple Inc. is a content management system (CMS). a-blog cms contains an URL spoofing vulnerability (CWE-451).

Yuji Tounai of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 4.7 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: None
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


appleple inc.
  • a-blog cms Ver.3.1.0 to Ver.3.1.8

Impact

If an attacker sends a specially crafted request, the administrator of the product may be forced to access an arbitrary website when clicking a link in the audit log.
Solution

[Update the Software]
Update the software to the latest version according to the information provided by the developer.

[Apply the workaround]
Adding the following line to /private/config.system.yaml may mitigate the impact of this vulnerability.

allow_unregistered_domain: off

For more information, refer to the information provided by the developer.
Vendor Information

appleple inc.
CWE (What is CWE?)

  1. No Mapping(CWE-Other) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2024-25559
References

  1. JVN : JVN#48966481
Revision History

  • [2024/02/15]
      Web page was published