[Japanese]

JVNDB-2023-000060

Multiple vulnerabilities in Pleasanter

Overview

Pleasanter provided by Implem Inc. contains multiple vulnerabilities listed below.

* Stored cross-site scripting vulnerability (CWE-79) - CVE-2023-32607

* Directory traversal vulnerability (CWE-22) - CVE-2023-32608

Kentaro Ishii of GMO Cybersecurity by Ierae, Inc. reported these vulnerabilities to Implem Inc. and Implem Inc. reported them to IPA.
JPCERT/CC and Implem Inc. coordinated under the Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: None
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 4.0 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: Single Instance
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2023-32608


CVSS V3 Severity:
Base Metrics 5.4 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 3.5 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: Single
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2023-32607
Affected Products


Implem Inc.
  • Pleasanter 1.3.39.2 and earlier versions

The developer states that both Community Edition and Enterprise Edition are affected.
Impact

* An arbitrary script may be executed on the logged-in user's web browser - CVE-2023-32607

* An arbitrary file on the server may be altered by a remote attacker who can login to the product - CVE-2023-32608
Solution

[Update the Software]
Update the software to the latest version according to the information provided by the developer.
According to the developer, these vulnerabilities have been fixed in version 1.3.40.0.
Vendor Information

Implem Inc.
CWE (What is CWE?)

  1. Path Traversal(CWE-22) [IPA Evaluation]
  2. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2023-32607
  2. CVE-2023-32608
References

  1. JVN : JVN#97818024
Revision History

  • [2023/06/22]
      Web page was published