[Japanese]

JVNDB-2021-002282

Multiple vulnerabilities in Navigate CMS

Overview

Navigate CMS is an open source Contents Management System (CMS) provided by Naviwebs S.C.
Navigate CMS contains multiple vulnerabilities listed below.

* Reflected cross-site scripting in the Help feature (CWE-79)
* Reflected cross-site scripting (CWE-79) - CVE-2021-36454
* SQL injection (CWE-89) - CVE-2021-36455

Duong Xuan Hiep (Hydrasky) of VNCERT/CC reported these vulnerabilities to the developer and coordinated on his own.
After coordination was completed, this case was reported to JPCERT/CC in order to notify users of the solutions via JVN.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 8.8 (High) [Other]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
The above CVSS base scores have been assigned for CVE-2021-36455


CVSS V3 Severity:
Base Metrics:6.1 (Medium) [Other]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2021-36454
Affected Products


Naviwebs S.C.
  • Navigate CMS version 2.9.3 and earlier

Impact

An arbitrary script may be executed on the user's web browser.
An unauthorized user may obtain, modify, and/or delete information stored in the database.
Solution

[Update the software]
Update the software to the latest version according to the information provided by the developer.

Vendor Information

Naviwebs S.C.
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [Other]
  2. SQL Injection(CWE-89) [Other]
CVE (What is CVE?)

  1. CVE-2021-36454
  2. CVE-2021-36455
References

  1. JVN : JVNVU#95261759
Revision History

  • [2021/08/20]
      Web page was published