[Japanese]

JVNDB-2020-000903

Shihonkanri Plus GOOUT vulnerable to OS command injection

Overview

Shihonkanri Plus GOOUT provided by EKAKIN is a CGI that enables to view data stored in Shihonkanri Plus outside.
Shihonkanri Plus GOOUT contains an OS command injection (CWE-78) vulnerability.

During the meeting of Committee for authorizing the disclosure of unresolved vulnerabilities held on January 16, 2020, it was judged that an advisory for this vulnerability shall be disclosed since all the criteria and conditions described below which are stated in Standards for Handling Vulnerability related Information of Software Products and Other and Information Security Early Warning Partnership Guideline have been satisfied.

1. The developer of the product is unreachable
2. Existence of vulnerability has been verified
3. Not disclosing this case may result in the risk that product users will have no means to know of the existence of the vulnerability in the product
4. There are no particular reasons that would make disclosure inappropriate
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 7.3 (High) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: Low
CVSS V2 Severity:
Base Metrics 7.5 (High) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
Affected Products


EKAKIN
  • shihonkanri Plus GOOUT Ver1.5.8 and Ver2.2.10

Impact

A remote attacker may execute an arbitrary OS command.
Solution

[Consider stop using Shihonkanri Plus GOOUT Ver1.5.8,Ver2.2.10]
Since the developer was unreachable, existence of any mitigations is unknown.
Vendor Information

CWE (What is CWE?)

  1. OS Command Injection(CWE-78) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2020-5556
References

  1. JVN : JVN#63834780
  2. National Vulnerability Database (NVD) : CVE-2020-5556
Revision History

  • [2020/03/24]
      Web page was published