[Japanese]

JVNDB-2025-000093

Multiple stored cross-site scripting vulnerabilities in Pleasanter

Overview

Pleasanter provided by Implem Inc. contains multiple stored cross-site scripting vulnerabilities listed below.

  • Stored cross-site scripting vulnerability in Preview for Attachments (CWE-79) - CVE-2025-58070

  • Stored cross-site scripting vulnerability in Body, Description and Comments (CWE-79) - CVE-2025-61931


The following people reported these vulnerabilities to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

CVE-2025-58070
Reporter: Tomoya Shirahashi of X-Force Red, IBM Japan, Ltd.

CVE-2025-61931
Reporter: Kohei Yagyu of Mitsui Bussan Secure Directions, Inc.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2025-58070


CVSS V3 Severity:
Base Metrics: 5.4 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2025-61931
Affected Products


Implem Inc.
  • Pleasanter 1.4.20.0 and earlier versions

The developer states that Community Edition and Enterprise Edition are both affected.
Impact

An arbitrary script may be executed in a logged-in user's web browser.
Solution

[Update the Software]
Update the software to the latest version according to the information provided by the developer.
The developer has released version 1.4.21.0 that contains the fixes for these vulnerabilities.
Vendor Information

Implem Inc.
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2025-58070
  2. CVE-2025-61931
References

  1. JVN : JVN#20611740
Revision History

  • [2025/10/24]
      Web page was published