[Japanese]

JVNDB-2018-000903

QQQ SYSTEMS vulnerable to cross-site scripting

Overview

QQQ SYSTEMS provided by Gundam Cult QQQ is a CGI script to create quiz pages. QQQ SYSTEMS contains a stored cross-site scripting vulnerability (CWE-79).
When an administrative user of the software accesses a malicious page created by an attacker, an arbitrary script may be executed.

Note that this vulnerability is different either from JVN#64990648 or JVN#96655441.

During the meeting of Committee for authorizing the disclosure of unresolved vulnerabilities held on November 24, 2015, it was judged that an advisory for this vulnerability shall be disclosed since all the criteria and conditions described below which are stated in Standards for Handling Software Vulnerability Information and Others (Directive #110, 2014) and Information Security Early Warning Partnership Guideline have been satisfied.

1. The developer of the product is unreachable
2. Existence of vulnerability has been verified
3. Not disclosing this case may result in the risk that product users will have no means to know of the existence of the vulnerability in the product
4. There are no particular reasons that would make disclosure inappropriate
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 8.2 (High) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: High
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


Gundam Cult QQQ
  • QQQ SYSTEMS ver2.24

The above is the software product and version that have been reported.
Impact

Due to this vulnerability, a victim being tricked into accessing a malicious link may have the web display altered or Cookie information in the victim's browser may be leaked.
Solution

[Consider stop using QQQ SYSTEMS ver2.24]
Since the developer was unreachable, existence of any mitigations are unknown.
Vendor Information

CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2018-0538
References

  1. JVN : JVN#46471407
  2. National Vulnerability Database (NVD) : CVE-2018-0538
Revision History

  • [2018/03/13]
      Web page was published
  • [2018/06/14]
      References : Content was added