[Japanese]

JVNDB-2019-000078

Multiple vulnerabilities in a-blog cms

Overview

a-blog cms provided by appleple inc. contains multiple vulnerabilities listed below.
* Reflected cross-site scripting (CWE-79) - CVE-2019-6033
* Script injection due to a flaw in processing cookie (CWE-74) - CVE-2019-6034

Yuji Tounai of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 6.1 (Medium) [NVD Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 4.3 (Medium) [NVD Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2019-6033


CVSS V3 Severity:
Base Metrics: 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics: 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2019-6034
Affected Products


appleple inc.
  • a-blog cms prior to Ver.2.10.23 (Ver.2.10.x)
  • a-blog cms prior to Ver.2.9.26 (Ver.2.9.x)
  • a-blog cms prior to Ver.2.8.64 (Ver.2.8.x)

Impact

An arbitrary script may be executed on the user's web browser.
Solution

[Update the Software]
Update to the appropriate latest version according to the information provided by the developer.

[Apply a workaround]
The following workaround may mitigate the impact of this vulnerability.

* Delete following subordinate directory
/ablogcms/php/vendor/pear/http_request2/tests/
Vendor Information

appleple inc.
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2019-6033
  2. CVE-2019-6034
References

  1. JVN : JVN#10377257
  2. National Vulnerability Database (NVD) : CVE-2019-6033
  3. National Vulnerability Database (NVD) : CVE-2019-6034
Revision History

  • [2019/12/20]
      Web page was published