[Japanese]

JVNDB-2017-000079

The installer of SOY CMS vulnerable to cross-site scripting

Overview

SOY CMS provided by Nippon Institute of Agroinformatics Ltd. is a Contents Management System (CMS). The installer of SOY CMS contains a cross-site scripting vulnerability (CWE-79) due to a flaw in processing parameter.

Satoshi Ogawa of Mitsui Bussan Secure Directions,Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


Nippon Institute of Agroinformatics
  • SOY CMS with installer, 1.8.12 and earlier

Impact

When a user accesses a malicious page that leads to where the SOY CMS installer resides, an arbitrary script may be executed on the user's web browser.
Solution

[Update the Software]
Update to the latest version according to the information provided by the developer.
According to the developer, the installer should be removed afer the installation is completed.
Vendor Information

Nippon Institute of Agroinformatics
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2017-2164
References

  1. JVN : JVN#51978169
  2. National Vulnerability Database (NVD) : CVE-2017-2164
Revision History

  • [2017/05/11]
      Web page was published
    [2017/11/27]
      References : Content was added