[Japanese]

JVNDB-2015-000167

Enisys Gw vulnerable to SQL injection

Overview

Enisys Gw provided by Techno Project Japan Co. is an open source groupware. Enisys Gw contains an SQL injection vulnerability (CWE-89).

Shoji Baba reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 7.5 (High) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
Affected Products


Techno Project Japan Co.
  • ENISYS Gw 1.4.0 and earlier

Impact

Information stored in the database may be obtained or altered by a remote unauthenticated attacker.
Solution

[Update the Software]
Update to the latest version according to the information provided by the developer.
Vendor Information

Techno Project Japan Co.
CWE (What is CWE?)

  1. SQL Injection(CWE-89) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2015-5668
References

  1. JVN : JVN#58615092
  2. National Vulnerability Database (NVD) : CVE-2015-5668
Revision History

  • [2015/10/29]
      Web page was published
    [2015/11/02]
      Vendor Information : Content was added
      References : Content was added