[Japanese]

JVNDB-2022-000012

Multiple vulnerabilities in phpUploader

Overview

phpUploader provided by Dojin Club MICMNIS contains multiple vulnerabilities listed below.
* Cross-site scripting (CWE-79) - CVE-2022-24435
* SQL Injection (CWE-89) - CVE-2022-23986

Toyama Taku reported these vulnerabilities to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 5.3 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: Low
  • Integrity Impact: None
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 5.0 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: None
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2022-23986


CVSS V3 Severity:
Base Metrics 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2022-24435
Affected Products



Impact

* An arbitrary script may be executed on the web browser of the user who is accessing a website that uses the software - CVE-2022-24435
* A remoter attacker may obtain the information in the database - CVE-2022-23986
Solution

[Update the Software]
Update the software to the latest version according to the information provided by the developer.
Vendor Information

MICMNIS
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
  2. SQL Injection(CWE-89) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2022-24435
  2. CVE-2022-23986
References

  1. JVN : JVN#00095004
Revision History

  • [2022/02/17]
      Web page was published