[Japanese]

JVNDB-2022-000073

Multiple vulnerabilities in EC-CUBE

Overview

EC-CUBE provided by EC-CUBE CO.,LTD. contains multiple vulnerabilities listed below.
* Directory traversal vulnerability (CWE-22) - CVE-2022-40199
* DOM-based cross-site scripting vulnerability (CWE-79) - CVE-2022-38975

Noriaki Iwasaki of Cyber Defense Institute, Inc. reported these vulnerabilities to EC-CUBE CO.,LTD. and EC-CUBE CO.,LTD. reported them to JPCERT/CC to notify users of the solutions through JVN.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 2.7 (Low) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: High
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: Low
  • Integrity Impact: None
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 4.0 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: Single Instance
  • Confidentiality Impact: Partial
  • Integrity Impact: None
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2022-40199


CVSS V3 Severity:
Base Metrics 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 2.6 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2022-38975
Affected Products


EC-CUBE CO.,LTD.
  • EC-CUBE 3.0.0 to 3.0.18-p4 (EC-CUBE 3 series) (CVE-2022-40199)
  • EC-CUBE 4.0.0 to 4.1.2 (EC-CUBE 4 series) (CVE-2022-40199, CVE-2022-38975)

Impact

* A remote attacker who can log in to the product may obtain the product's directory structure information - CVE-2022-40199
* If a remote attacker leads an administrator of the product to a specially crafted page and to perform a specific operation, an arbitrary script may be executed on the administrator's web browser - CVE-2022-38975
Solution

[Update the software]
An update is available for EC-CUBE 4 series.
Update to the latest version according to the information provided by the developer.
For EC-CUBE 3 series, there is no update but a patch is available.

[Apply the patch]
Patches are available for both EC-CUBE 3 and EC-CUBE 4 series.
For more information, refer to the information provided by the developer.
Vendor Information

EC-CUBE CO.,LTD.
CWE (What is CWE?)

  1. Path Traversal(CWE-22) [IPA Evaluation]
  2. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2022-40199
  2. CVE-2022-38975
References

  1. JVN : JVN#21213852
Revision History

  • [2022/09/15]
      Web page was published
  • [2022/09/21]
      Overview was modified