[Japanese]

JVNDB-2018-000060

Multiple vulnerabilities in Pixelpost

Overview

Pixelpost provided by Pixelpost.org contains multiple vulnerabilities listed below.

* Arbitrary code execution - CVE-2018-0604
* Cross-site scripting (CWE-79) - CVE-2018-0605
* SQL injection (CWE-89) - CVE-2018-0606

ASAI Ken reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 4.7 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: High
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: Low
CVSS V2 Severity:
Base Metrics 6.5 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: Single Instance
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
The above CVSS base scores have been assigned for CVE-2018-0604


CVSS V3 Severity:
Base Metrics: 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics: 2.6 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2018-0605


CVSS V3 Severity:
Base Metrics: 4.7 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: High
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: Low
CVSS V2 Severity:
Base Metrics: 6.5 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: Single
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
The above CVSS base scores have been assigned for CVE-2018-0606
Affected Products


Pixelpost.org
  • Pixelpost v1.7.3 and earlier

Impact

The possible impact of each vulnerability is as follows:

* A user with administrative privilege may execute arbitrary code - CVE-2018-0604
* An unauthenticated remote attacker may execute arbitrary scripts on the logged-in user's web browser - CVE-2018-0605
* A user with administrative privilege may execute arbitrary SQL commands - CVE-2018-0606
Solution

[Do not use Pixelpost]
Pixelpost is no longer being developed or maintained. It is recommended to stop using Pixelpost.
Vendor Information

CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
  2. SQL Injection(CWE-89) [IPA Evaluation]
  3. Code Injection(CWE-94) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2018-0604
  2. CVE-2018-0605
  3. CVE-2018-0606
References

  1. JVN : JVN#27978559
  2. National Vulnerability Database (NVD) : CVE-2018-0604
  3. National Vulnerability Database (NVD) : CVE-2018-0605
  4. National Vulnerability Database (NVD) : CVE-2018-0606
Revision History

  • [2018/05/31]
      Web page was published
  • [2019/07/01]
      References : Contents were added