[Japanese]

JVNDB-2016-000053

EC-CUBE vulnerable to cross-site request forgery

Overview

EC-CUBE from LOCKON CO.,LTD. is an open source system for creating shopping websites. EC-CUBE contains a cross-site request forgery vulnerability (CWE-352).

LOCKON CO.,LTD. reported this vulnerability to JPCERT/CC to notify users of its solution through JVN. JPCERT/CC and LOCKON CO.,LTD. coordinated under the Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Unchanged
  • Confidentiality Impact: None
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 2.6 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


LOCKON CO.,LTD
  • EC-CUBE 3.0.0 to 3.0.9

Impact

If an administrator views a malicious page while logged in, unintended operations may be performed.
Solution

[Apply the update or the patch]
Apply the update or the patch according to the information provided by the developer.
Vendor Information

LOCKON CO.,LTD
CWE (What is CWE?)

  1. Cross-Site Request Forgery(CWE-352) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2016-1201
References

  1. JVN : JVN#73776243
  2. National Vulnerability Database (NVD) : CVE-2016-1201
Revision History

  • [2016/04/26]
      Web page was published
    [2016/05/31]
      Vendor Information : Content was added
      References : Content was added