[Japanese]

JVNDB-2019-000063

Multiple vulnerabilities in EC-CUBE module "REMISE Payment module (2.11, 2.12 and 2.13)"

Overview

EC-CUBE module "REMISE Payment module (2.11, 2.12 and 2.13)" provided by REMISE Corporation contains multiple vulnerabilities listed below.

* Cross-site scripting (CWE-79) - CVE-2019-6016
* Information disclosure (CWE-200) - CVE-2019-6017

Gen Sato of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 5.3 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: Low
  • Integrity Impact: None
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 5.0 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: None
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2019-6017


CVSS V3 Severity:
Base Metrics: 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics: 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2019-6016
Affected Products


REMISE Corporation
  • REMISE Payment Module version 3.0.12 and earlier

Impact

* An arbitrary script may be executed on the web browser of the user who can access the product. - CVE-2019-6016
* A remote attacker may obtain information stored in the product. - CVE-2019-6017
Solution

[Update the Software]
Update to the latest version according to the information provided by the developer.
Vendor Information

REMISE Corporation
CWE (What is CWE?)

  1. Information Exposure(CWE-200) [IPA Evaluation]
  2. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2019-6016
  2. CVE-2019-6017
References

  1. JVN : JVN#59436681
  2. National Vulnerability Database (NVD) : CVE-2019-6016
  3. National Vulnerability Database (NVD) : CVE-2019-6017
Revision History

  • [2019/10/07]
      Web page was published