[Japanese]

JVNDB-2022-000063

PukiWiki vulnerable to cross-site scripting

Overview

PukiWiki provided by PukiWiki Developers Team contains a stored cross-site scripting vulnerability (CWE-79).

Ryuhoh Ide of Department of Applied Physics, School of Engineering, The University of Tokyo reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 5.0 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


PukiWiki Developers Team.
  • PukiWiki versions 1.3.1 to 1.5.3

Impact

An arbitrary script may be executed on the web browser of the user who accessed the site using the product.
Solution

[Update the Software]
Update the Software to the latest version according to the information provided by the developer.
According to the developer, this vulnerability has been fixed in version 1.5.4.
Vendor Information

PukiWiki Developers Team.
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2022-36350
References

  1. JVN : JVN#43979089
Revision History

  • [2022/08/23]
      Web page was published