[Japanese]

JVNDB-2018-000085

Multiple cross-site scripting vulnerabilities in GROWI

Overview

GROWI provided by WESEEK, Inc. contains multiple cross-site scripting vulnerabilities listed below.
* Stored cross-site scripting vulnerability in the UserGroup Management section of admin page (CWE-79) - CVE-2018-0652
* Stored cross-site scripting vulnerability in Wiki page view (CWE-79) - CVE-2018-0653
* Reflected cross-site scripting vulnerability in the modal for creating Wiki page (CWE-79) - CVE-2018-0654
* Stored cross-site scripting in the app settings section of admin page (CWE-79) - CVE-2018-0655

The following researchers reported the vulnerabilities to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

CVE-2018-0652, CVE-2018-0653
Yoshinori Hayashi of Information Science College

CVE-2018-0654, CVE-2018-0655
Kanta Nishitani of Information Science College
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 6.4 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: None
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 4.0 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: Single Instance
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2018-0653


CVSS V3 Severity:
Base Metrics: 5.5 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: High
  • User Interaction: None
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics: 4.0 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: Single
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2018-0652


CVSS V3 Severity:
Base Metrics: 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics: 2.6 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2018-0654


CVSS V3 Severity:
Base Metrics: 5.5 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: High
  • User Interaction: None
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics: 4.0 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: Single
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2018-0655
Affected Products


WESEEK, Inc.
  • GROWI v.3.1.11 and earlier

Impact

* An arbitrary script may be executed on a logged-in user's web browser. - CVE-2018-0652, CVE-2018-0653
* An arbitrary script may be executed on the user's web browser. - CVE-2018-0654, CVE-2018-0655
Solution

[Update the software]
Update to the latest version according to the information provided by the developer.
Vendor Information

WESEEK, Inc.
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2018-0652
  2. CVE-2018-0653
  3. CVE-2018-0654
  4. CVE-2018-0655
References

  1. JVN : JVN#18716340
  2. National Vulnerability Database (NVD) : CVE-2018-0652
  3. National Vulnerability Database (NVD) : CVE-2018-0653
  4. National Vulnerability Database (NVD) : CVE-2018-0654
  5. National Vulnerability Database (NVD) : CVE-2018-0655
Revision History

  • [2018/08/03]
      Web page was published
  • [2019/07/05]
      References : Contents were added