[Japanese]

JVNDB-2018-000137

GROWI vulnerable to cross-site scripting

Overview

GROWI provided by WESEEK, Inc. contains a cross-site scripting vulnerability (CWE-79).

The settings option for enabling and disabling the measures against cross-site scripting ("Enable XSS prevention" option) was introduced in v3.1.12. However, there was an issue with the implementation where the option looks enabled although the measures are disabled. This vulnerability was addressed in v3.2.4 according to the developer.

Takashi Yoneuchi of The University of Tokyo College of Arts and Sciences reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 5.4 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 4.0 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: Single Instance
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


WESEEK, Inc.
  • GROWI v3.2.3 and earlier

Impact

An arbitrary script may be executed on the user's web browser.
Solution

[Update the Software]
Update to the latest version according to the information provided by the developer.

Another cross-site scripting vulnerability due to a flaw in the processing of "New Page modal" (CVE-2018-16205) was also addressed in v3.2.5.

[Apply a Workaround]
If you are using GROWI v3.1.12 and later, and for a certain reason you cannot update or have difficulty with updating the product, log in as an administrator and follow the steps below to properly reflect the settings of "Enable XSS prevention" option.
1. Access Markdown settings (/admin/markdown)
2. Turn "Enable XSS Prevention" option OFF and save
3. Turn "Enable XSS Prevention" option ON, select "Recommended Setting" and save
Vendor Information

WESEEK, Inc.
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2018-0698
  2. CVE-2018-16205
References

  1. JVN : JVN#96493183
  2. National Vulnerability Database (NVD) : CVE-2018-0698
  3. National Vulnerability Database (NVD) : CVE-2018-16205
Revision History

  • [2018/12/26]
      Web page was published
  • [2019/08/27]
      References : Contents were added