[Japanese]

JVNDB-2013-000063

EC-CUBE vulnerable to cross-site scripting

Overview

EC-CUBE from LOCKON CO.,LTD. is an open source system for creating shopping websites. EC-CUBE contains a cross-site scripting vulnerability.

Note that this vulnerability is different from JVN#98665228.

Daiki Ishimori of Gehirn Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


LOCKON CO.,LTD
  • EC-CUBE 2.11.0
  • EC-CUBE 2.11.1
  • EC-CUBE 2.11.2
  • EC-CUBE 2.11.3
  • EC-CUBE 2.11.4
  • EC-CUBE 2.11.5
  • EC-CUBE 2.12.0
  • EC-CUBE 2.12.1
  • EC-CUBE 2.12.2
  • EC-CUBE 2.12.3
  • EC-CUBE 2.12.3en
  • EC-CUBE 2.12.3enP1
  • EC-CUBE 2.12.3enP2
  • EC-CUBE 2.12.4
  • EC-CUBE 2.12.4en

Impact

An arbitrary script may be executed on the user's web browser.
Solution

[Apply the update or patch]
Apply the update or patch according to the information provided by the developer.
Vendor Information

LOCKON CO.,LTD
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2013-3652
References

  1. JVN : JVN#07192063
  2. National Vulnerability Database (NVD) : CVE-2013-3652
Revision History

  • [2013/06/27]
      Web page was published
    [2013/07/02]
      References : Content was added