Published:2020/03/24  Last Updated:2020/03/24

JVN#29095127
CuteNews vulnerable to cross-site scripting

Overview

Cute News provided by CutePHP.com contains a cross-site scripting vulnerability.

Vendor Information

Developer: CutePHP.com

Product name and version: Cute News 2.0.1

Description

Cute News provided by CutePHP.com is a system to manage news.
Cute News contains a cross-site scripting vulnerability (CWE-79).

Impact

An arbitrary script may be executed on the web browser of the user with a login privilege to the website that uses Cute News while accessing the website.

Solution

Consider stop using Cute News 2.0.1, 2.1.2
Since the developer was unreachable, existence of any mitigations is unknown.

Vendor Opinion

None provided

JPCERT/CC Addendum

During the meeting of Committee for authorizing the disclosure of unresolved vulnerabilities held on January 16, 2020, it was judged that an advisory for this vulnerability shall be disclosed since all the criteria and conditions described below which are stated in Standards for Handling Vulnerability related Information of Software Products and Other and Information Security Early Warning Partnership Guideline have been satisfied.

  1. The developer of the product is unreachable:
    JPCERT/CC had tried to reach the developer for a period of time (more than 6 months) however there were no responses from the developer. Therefore the committee reached the conclusion that it is reasonable and appropriate to judge the developer is unreachable.

    - No response to 6 separate emails (sent from August 29, 2014 to September 19, 2019)
    - No response to 3 separate contacts via the developer's Web form (posted from November 25, 2014 to March 31, 2015)
    - No response to disclosure of the developer's name (listed on September 18, 2015) in "List of unreachable developers" and to the disclosure of the name and its version (listed on December 25, 2015) in “Information Resuest” on JVN
    - No response to the announcement of screening procedure for vulnerability disclosure (sent on December 18, 2019)

  2. Existence of vulnerability has been verified:
    It was verified that the product contains a cross-site scripting vulnerability by IPA.  Arbitrary script execution on the user's web browser was confirmed which violates the "Integrity" of the product.  For verification details, refer to the “Verification” section.

  3. Not disclosing this case may result in the risk that product users will have no means to know of the existence of the vulnerability in the product:
    By checking the developer’s website, it is assumed that users are permitted to copy, revise, or distribute the product, and it is downloadable via internet. Therefore, the developer cannot directly contact all users of this product to notify of the directory traversal vulnerability.  It was determined that disclosure of this vulnerability is legitimate under these condition.

  4. There are no particular reasons that would make disclosure inappropriate:
    After considering the developer’s stance and the risk to product users, the committee has judged that there are no particular reasons that would make disclosure inappropriate or that disclosure may cause any other issues.

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Base Score: 6.1
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:N/AC:M/Au:N/C:N/I:P/A:N
Base Score: 4.3
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Verification

Validation Information
The vulnerability was reported to IPA and its existence was confirmed by IPA.

Date of validation
・October 11, 2019

Validation environment (Server, Product version 2.0.1)
・CentOS Linux 7.6.1810
・Apache 2.4.16
・PHP 5.4.16
・Cute News 2.0.1

Validation environment (Server, Product version 2.1.2)
・CentOS Linux 7.6.1810
・Apache 2.4.16
・PHP 5.4.16
・Cute News 2.1.2

Validation environment (Client)
・Microsoft Windows 10 Pro (64-bit) 1903/18362.295
・Internet Explorer 11.295.18362.0 XSS filter disabled
・Mozilla Firefox 70.0(64bit)

Validation result
・The reproducibility confirmed on the web browsers opening Cute News page, specified below
 (Cute News 2.0.1)
 Internet Explorer 11.295.18362.0 XSS filter disabled
 Mozilla Firefox 70.0(64bit)
・The reproducibility confirmed on the web browsers opening Cute News page, specified below
 (Cute News 2.1.2)
 Internet Explorer 11.295.18362.0 XSS filter disabled
 Mozilla Firefox 70.0(64bit)

Credit

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2020-5557
JVN iPedia JVNDB-2020-000904