[Japanese]

JVNDB-2020-000079

desknet's NEO vulnerable to cross-site scripting

Overview

desknet's NEO provided by NEOJAPAN Inc. contains a stored cross-site scripting vulnerability (CWE-79).

Ryo Sato of BroadBand Security,Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 4.8 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: High
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 3.5 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: Single Instance
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


NEOJAPAN,Inc.
  • desknet's NEO Small License V5.5 R1.5 and earlier
  • desknet's NEO Enterprise License V5.5 R1.5 and earlier

Impact

An arbitrary script may be executed on a logged-in user's web browser.
Solution

[Update the software]
Update the software to the latest version according to the information provided by the developer.
Vendor Information

NEOJAPAN,Inc.
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2020-5638
References

  1. JVN : JVN#42199826
  2. National Vulnerability Database (NVD) : CVE-2020-5638
Revision History

  • [2020/12/03]
      Web page was published
  • [2023/03/08]
      Overview was modified