[Japanese]

JVNDB-2015-000166

EC-CUBE vulnerable to cross-site request forgery

Overview

EC-CUBE from LOCKON CO.,LTD. is an open source system for creating shopping websites. EC-CUBE contains a cross-site request forgery vulnerability (CWE-352).

Gen Sato of TRADE WORKS Co.,Ltd. Security Dept. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 5.1 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
Affected Products


LOCKON CO.,LTD
  • EC-CUBE 2.11.0 to 2.13.4

[Added on November 13, 2015]
Note that the firmware versions released on October 26, 2015 did not address the vulnerability completely. Newer firmware versions have been released.
Impact

If a user views a malicious page, arbitrary PHP code may be executed on the server.
Solution

[Update or apply the patch]
Update to the latest version or apply the patch according to the information provided by the developer.
Vendor Information

LOCKON CO.,LTD
CWE (What is CWE?)

  1. Cross-Site Request Forgery(CWE-352) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2015-5665
References

  1. JVN : JVN#97278546
  2. National Vulnerability Database (NVD) : CVE-2015-5665
Revision History

  • [2015/10/26]
      Web page was published
    [2015/10/29]
      Impact was modified
    [2015/11/13]
      Affected Products : Content was modified
      Vendor Information : Contents were added  
      References : Content was added