[Japanese]

JVNDB-2019-000066

PowerCMS vulnerable to open redirect

Overview

PowerCMS provided by Alfasado Inc. contains an open redirect vulnerability (CWE-601).

Hidetomo Hosono of EG Secure Solutions Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 4.7 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: None
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 2.6 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


Alfasado Inc.
  • PowerCMS 5.12 and earlier (PowerCMS 5.x)
  • PowerCMS 4.42 and earlier (PowerCMS 4.x)
  • PowerCMS 3.293 and earlier (PowerCMS 3.x)

Impact

When accessing a specially crafted URL, the user may be redirected to an arbitrary website. As a result, the user may become a victim of a phishing attack.
Solution

[Update the Software]
Update the software to the latest version according to the information provided by the developer.
Vendor Information

Alfasado Inc.
CWE (What is CWE?)

  1. Improper Input Validation(CWE-20) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2019-6020
References

  1. JVN : JVN#34634458
  2. National Vulnerability Database (NVD) : CVE-2019-6020
Revision History

  • [2019/10/23]
      Web page was published