[Japanese]

JVNDB-2022-000083

Multiple vulnerabilities in SHIRASAGI

Overview

SHIRASAGI provided by SHIRASAGI Project contains multiple vulnerabilities listed below.

  • Open Redirect (CWE-601) - CVE-2022-43479
  • Stored Cross-site Scripting (CWE-79) - CVE-2022-43499

SHIGA TAKUMA of BroadBand Security, Inc. reported these vulnerabilities to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 4.7 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: None
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2022-43479


CVSS V3 Severity:
Base Metrics 4.8 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: High
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 3.5 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: Single
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2022-43499
Affected Products


SHIRASAGI Project
  • SHIRASAGI v1.14.4 to v1.15.0 (CVE-2022-43479)
  • SHIRASAGI versions prior to v1.16.2 (CVE-2022-43499)

Impact


  • The user may be redirected to an arbitrary website and become a victim of a phishing attack - CVE-2022-43479
  • An arbitrary script may be executed on the web browser of the user who is logging in to the product with the administrative privilege - CVE-2022-43499
Solution

[Update the Software]
Update to the latest version according to the information provided by the developer.
The developer has released the versions listed below that address the vulnerabilities.

  • CVE-2022-43479:SHIRASAGI v1.16.0
  • CVE-2022-43499:SHIRASAGI v1.16.2

For more information, refer to the information provided by the developer.
Vendor Information

SHIRASAGI Project
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
  2. No Mapping(CWE-Other) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2022-43479
  2. CVE-2022-43499
References

  1. JVN : JVN#86350682
Revision History

  • [2022/10/25]
      Web page was published