[Japanese]

JVNDB-2014-000047

SOY CMS vulnerable to cross-site scripting

Overview

SOY CMS contains a cross-site scripting vulnerability.

SOY CMS provided by Nippon Institute of Agroinformatics Ltd. is an open source content management system (CMS). SOY CMS contains a cross-site scripting vulnerability.

Ken Asai reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 2.6 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


Nippon Institute of Agroinformatics
  • SOY CMS Ver. 1.4.0c and earlier

Impact

If a user views a malicious page while logged in, an arbitrary script may be executed on the user's web browser.
Solution

[Apply an update]
Update to the latest version according to the information provided by the developer.
Vendor Information

Nippon Institute of Agroinformatics
  • Nippon Institute of Agroinformatics Ltd. : SOY CMS (in Japanese)
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2014-1998
References

  1. JVN : JVN#54650130
  2. National Vulnerability Database (NVD) : CVE-2014-1998
Revision History

  • [2014/06/04]
      Web page was published
    [2014/06/06]
      References : Content was added