Published:2022/02/17  Last Updated:2022/02/17

JVN#00095004
Multiple vulnerabilities in phpUploader

Overview

phpUploader provided by Dojin Club MICMNIS contains multiple vulnerabilities.

Products Affected

  • phpUploader v1.2 and earlier

Description

phpUploader provided by Dojin Club MICMNIS contains multiple vulnerabilities listed below.

  • Cross-site scripting (CWE-79) - CVE-2022-24435
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Base Score: 6.1
    CVSS v2 AV:N/AC:M/Au:N/C:N/I:P/A:N Base Score: 4.3
  • SQL Injection (CWE-89) - CVE-2022-23986
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Base Score: 5.3
    CVSS v2 AV:N/AC:L/Au:N/C:P/I:N/A:N Base Score: 5.0

Impact

  • An arbitrary script may be executed on the web browser of the user who is accessing a website that uses the software - CVE-2022-24435
  • A remoter attacker may obtain the information in the database - CVE-2022-23986

Solution

Update the Software
Update the software to the latest version according to the information provided by the developer.

Vendor Status

Vendor Status Last Update Vendor Notes
Dojin Club MICMNIS Vulnerable 2022/02/17 Dojin Club MICMNIS website

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Credit

Toyama Taku reported these vulnerabilities to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2022-24435
CVE-2022-23986
JVN iPedia JVNDB-2022-000012