[Japanese]

JVNDB-2013-000041

EC-CUBE vulnerable to cross-site scripting

Overview

EC-CUBE from LOCKON CO.,LTD. is an open source system for creating shopping websites. EC-CUBE contains a vulnerability in handling the output of parameters, which may result in cross-site scripting.

Yuji Tounai of bogus.jp reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


LOCKON CO.,LTD
  • EC-CUBE 2.11.0
  • EC-CUBE 2.11.1
  • EC-CUBE 2.11.2
  • EC-CUBE 2.11.3
  • EC-CUBE 2.11.4
  • EC-CUBE 2.11.5
  • EC-CUBE 2.12.0
  • EC-CUBE 2.12.1
  • EC-CUBE 2.12.2
  • EC-CUBE 2.12.3
  • EC-CUBE 2.12.3en
  • EC-CUBE 2.12.3enP1
  • EC-CUBE 2.12.3enP2

Impact

When a user accesses a specially crafted URL while there is an item in the shopping cart, an arbitrary script may be executed on the user's web browser.
Solution

[Apply the update or patch]
Apply the update or patch according to the information provided by the developer.
Vendor Information

LOCKON CO.,LTD
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2013-2312
References

  1. JVN : JVN#52552792
  2. National Vulnerability Database (NVD) : CVE-2013-2312
Revision History

  • [2013/05/23]
      Web page was published