[Japanese]

JVNDB-2018-000109

Multiple vulnerabilities in YukiWiki

Overview

YukiWiki is a Wiki engine. YukiWiki contains multiple vulnerabilities listed below.
* Cross-site scripting (CWE-79) - CVE-2018-0699
* Processing a particular request consumes large amounts of CPU and memory resources (CWE-400) - CVE-2018-0700

Tanaka Akira of National Institute of Advanced Industrial Science and Technology (AIST) reported CVE-2018-0700 vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2018-0699


CVSS V3 Severity:
Base Metrics: 5.3 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: None
  • Integrity Impact: None
  • Availability Impact: Low
CVSS V2 Severity:
Base Metrics: 5.0 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: None
  • Availability Impact: Partial
The above CVSS base scores have been assigned for CVE-2018-0700
Affected Products


Hiroshi Yuki
  • YukiWiki 2.1.3 and earlier

Impact

* An arbitrary script may be executed on the user's web browser. - CVE-2018-0699
* A remote attacker may be able to cause a denial-of-service (DoS) condition. - CVE-2018-0700
Solution

[Do not use YukiWiki]
YukiWiki is no longer being developed. It is recommended to stop using YukiWiki.
Vendor Information

Hiroshi Yuki
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
  2. Uncontrolled Resource Consumption ('Resource Exhaustion')(CWE-400) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2018-0699
  2. CVE-2018-0700
References

  1. JVN : JVN#36343375
  2. National Vulnerability Database (NVD) : CVE-2018-0699
  3. National Vulnerability Database (NVD) : CVE-2018-0700
Revision History

  • [2018/10/19]
      Web page was published
  • [2019/08/27]
      References : Contents were added