Published:2020/01/08  Last Updated:2020/01/08

JVN#97325754
F-RevoCRM vulnerable to cross-site scripting

Overview

F-RevoCRM contains a cross-site scripting vulnerability.

Products Affected

  • F-RevoCRM 6.0 to F-RevoCRM 6.5 patch6 (version 6 series)

Description

F-RevoCRM provided by ThinkingReed inc. contains a cross-site scripting vulnerability (CWE-79).

Impact

An arbitrary script may be executed on the user's web browser.

Solution

Apply the Patch
Apply the patch according to the information provided by the developer.

Apply Workaround
Applying the following workaround may mitigate the impact of this vulnerability.

  • When viewing an untrusted website, be sure to log out from F-RevoCRM and/or use other web browsing application
  • Restrict access to inappropriate websites by using Proxy server etc.

Vendor Status

Vendor Status Last Update Vendor Notes
ThinkingReed inc. Vulnerable 2020/01/08 ThinkingReed inc. website

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Base Score: 6.1
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:N/AC:H/Au:N/C:N/I:P/A:N
Base Score: 2.6
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Credit

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2019-6036
JVN iPedia JVNDB-2020-000001