[Japanese]

JVNDB-2020-000077

Multiple vulnerabilities in GROWI

Overview

GROWI provided by WESEEK, Inc. contains multiple vulnerabilities listed below.

* Information disclosure (CWE-200) - CVE-2020-5676
* Reflected cross-site scripting vulnerability due to a flaw in processing input URLs (CWE-79) - CVE-2020-5677
* Stored cross-site scripting vulnerability due to a flaw in processing POST requests (CWE-79) - CVE-2020-5678

Norihide Saito of information science college reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 5.3 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: Low
  • Integrity Impact: None
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 5.0 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: None
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2020-5676


CVSS V3 Severity:
Base Metrics: 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics: 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2020-5677


CVSS V3 Severity:
Base Metrics: 5.4 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics: 3.5 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: Single
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2020-5678
Affected Products


WESEEK, Inc.
  • GROWI v4.1.3 and earlier (CVE-2020-5676)
  • GROWI v4.0.0 and earlier (CVE-2020-5677)
  • GROWI v3.8.1 and earlier (CVE-2020-5678)

Impact

* A remote attacker may obtain information which is not allowed to access. - CVE-2020-5676
* An arbitrary script may be executed on the user's web browser. - CVE-2020-5677, CVE-2020-5678
Solution

[Update the software]
Update the software to version v4.1.5 or later according to the information provided by the developer.
Vendor Information

WESEEK, Inc.
CWE (What is CWE?)

  1. Information Exposure(CWE-200) [IPA Evaluation]
  2. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2020-5676
  2. CVE-2020-5677
  3. CVE-2020-5678
References

  1. JVN : JVN#56450373
  2. National Vulnerability Database (NVD) : CVE-2020-5676
  3. National Vulnerability Database (NVD) : CVE-2020-5677
  4. National Vulnerability Database (NVD) : CVE-2020-5678
Revision History

  • [2020/11/25]
      Web page was published