|
[Japanese]
|
JVNDB-2025-000106
|
Multiple vulnerabilities in LogStare Collector
|
LogStare Collector provided by LogStare Inc. contains multiple vulnerabilities listed below.- Incorrect default permissions for the installation directory (CWE-276) - CVE-2025-58097
- Stored cross-site scripting vulnerability in UserManagement (CWE-79) - CVE-2025-61949
- Incorrect authorization in UserRegistration (CWE-863) - CVE-2025-62189
- Cross-site request forgery (CWE-352) - CVE-2025-62687
- Insertion of sensitive information into sent data (CWE-201) - CVE-2025-64299
- Uncontrolled search path element (CWE-427) - CVE-2025-64695
Kazuma Matsumoto of GMO Cybersecurity by IERAE, Inc. reported these vulnerabilities to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
|
CVSS V3 Severity: Base Metrics 7.8 (High) [IPA Score]
- Attack Vector: Local
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: Required
- Scope: Unchanged
- Confidentiality Impact: High
- Integrity Impact: High
- Availability Impact: High
The above CVSS base scores have been assigned for CVE-2025-64695
|
CVSS V3 Severity:
Base Metrics:6.5 (Medium) [IPA Score]
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: Required
- Scope: Unchanged
- Confidentiality Impact: None
- Integrity Impact: High
- Availability Impact: None
The above CVSS base scores have been assigned for CVE-2025-62687
|
CVSS V3 Severity:
Base Metrics:5.5 (Medium) [IPA Score]
- Attack Vector: Local
- Attack Complexity: Low
- Privileges Required: Low
- User Interaction: None
- Scope: Unchanged
- Confidentiality Impact: None
- Integrity Impact: High
- Availability Impact: None
The above CVSS base scores have been assigned for CVE-2025-58097
|
CVSS V3 Severity:
Base Metrics:5.4 (Medium) [IPA Score]
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: Low
- User Interaction: Required
- Scope: Changed
- Confidentiality Impact: Low
- Integrity Impact: Low
- Availability Impact: None
The above CVSS base scores have been assigned for CVE-2025-61949
|
CVSS V3 Severity:
Base Metrics:4.9 (Medium) [IPA Score]
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: High
- User Interaction: None
- Scope: Unchanged
- Confidentiality Impact: High
- Integrity Impact: None
- Availability Impact: None
The above CVSS base scores have been assigned for CVE-2025-64299
|
CVSS V3 Severity:
Base Metrics:4.3 (Medium) [IPA Score]
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: Low
- User Interaction: None
- Scope: Unchanged
- Confidentiality Impact: None
- Integrity Impact: Low
- Availability Impact: None
The above CVSS base scores have been assigned for CVE-2025-62189
|
|
LogStare Inc.
- LogStare Collector (for Windows) 2.4.1 and earlier (CVE-2025-58097, CVE-2025-61949, CVE-2025-62189, CVE-2025-62687, CVE-2025-64299)
- LogStare Collector (for Linux) 2.4.1 and earlier (CVE-2025-58097, CVE-2025-61949, CVE-2025-62189, CVE-2025-62687, CVE-2025-64299)
- LogStare Collector Installer (for Windows) 2.4.1 and earlier (CVE-2025-64695)
|
|
- A non-administrative user may manipulate files within the installation directory of the product and execute arbitrary code with the administrative privilege (CVE-2025-58097)
- If crafted user information is stored, an arbitrary script may be executed on the web browser of the user who logs in to the product's management page (CVE-2025-61949)
- A non-administrative user may create a new user account by sending a crafted HTTP request (CVE-2025-62189)
- If a user views a crafted page while logged in to the product, unintended operations may be performed (CVE-2025-62687)
- An administrative user may obtain the other users' password hashes (CVE-2025-64299)
- Arbitrary code may be executed with the privilege of the user invoking the installer (CVE-2025-64695)
|
CVE-2025-58097, CVE-2025-61949, CVE-2025-62189, CVE-2025-62687, CVE-2025-64299
[Update the Software]
Update the software to the latest version according to the information provided by the developer.
The developer has released the following version to address this vulnerability.- LogStare Collector (for Windows) 2.4.2
- LogStare Collector (for Linux) 2.4.2
CVE-2025-64695
[Use the latest installer]
Use the latest installer provided by the developer.
|
LogStare Inc.
|
- Cross-Site Request Forgery(CWE-352) [IPA Evaluation]
- Cross-site Scripting(CWE-79) [IPA Evaluation]
- No Mapping(CWE-Other) [IPA Evaluation]
|
- CVE-2025-58097
- CVE-2025-61949
- CVE-2025-62189
- CVE-2025-62687
- CVE-2025-64299
- CVE-2025-64695
|
- JVN : JVN#77560819
|
- [2025/11/21]
Web page was published
|