[Japanese]

JVNDB-2016-000048

EC-CUBE plugin "Social-button Plugin Premium" and "Social-button Plugin" vulnerable to cross-site scripting

Overview

EC-CUBE plugin "Social-button Plugin Premium" and "Social-button Plugin" provided by Cyber-Will Inc. contain a cross-site scripting vulnerability (CWE-79).

Gen Sato of TRADE WORKS Co.,Ltd. Security Dept. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


Cyber-Will Inc.
  • Social-button Plugin version 0.1
  • Social-button Plugin version 0.2
  • Social-button Plugin version 0.3
  • Social-button Plugin Premium version 1.0

Impact

An arbitrary script may be executed on the user's web browser.
Solution

[Update the Software]
Update to the latest version according to the information provided by the developer.
Vendor Information

LOCKON CO.,LTD Cyber-Will Inc.
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2016-1180
References

  1. JVN : JVN#78482127
  2. National Vulnerability Database (NVD) : CVE-2016-1180
Revision History

  • [2016/04/08]
      Web page was published
    [2016/04/28]
      Vendor Information : Content was added  
      References : Content was added
    [2016/05/06]
      Title was modified
      Overview was modified
      Affected Products : Product was added