[Japanese]

JVNDB-2023-000091

Multiple vulnerabilities in F-RevoCRM

Overview

F-RevoCRM provided by ThinkingReed inc. contains multiple vulnerabilities listed below.

* OS Command Injection (CWE-78) - CVE-2023-41149
* Cross-site scripting vulnerability (CWE-79) - CVE-2023-41150

Kentaro Ishii of GMO Cybersecurity by Ierae, Inc. reported these vulnerabilities to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 9.8 (Critical) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics 7.5 (High) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
The above CVSS base scores have been assigned for CVE-2023-41149


CVSS V3 Severity:
Base Metrics 5.4 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 3.5 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: Single
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2023-41150
Affected Products


thinkingreed
  • F-RevoCRM version 7.3.7 and version 7.3.8 (CVE-2023-41149)
  • F-RevoCRM 7.3 series prior to version 7.3.8 (CVE-2023-41150)

Impact

* An attacker who can access the product may execute an arbitrary OS command on the server where the product is running - CVE-2023-41149
* An arbitrary script may be executed on the web browser of the user who is using the product - CVE-2023-41150
Solution

[Apply the Patch]
Apply the patch according to the information provided by the developer.
Vendor Information

thinkingreed
CWE (What is CWE?)

  1. OS Command Injection(CWE-78) [IPA Evaluation]
  2. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2023-41149
  2. CVE-2023-41150
References

  1. JVN : JVN#78113802
Revision History

  • [2023/09/05]
      Web page was published