Published:2022/08/23  Last Updated:2022/08/23

JVN#43979089
PukiWiki vulnerable to cross-site scripting

Overview

PukiWiki contains a cross-site scripting vulnerability.

Products Affected

  • PukiWiki versions 1.3.1 to 1.5.3

Description

PukiWiki provided by PukiWiki Developers Team contains a stored cross-site scripting vulnerability (CWE-79).

Impact

An arbitrary script may be executed on the web browser of the user who accessed the site using the product.

Solution

Update the Software
Update the Software to the latest version according to the information provided by the developer.
According to the developer, this vulnerability has been fixed in version 1.5.4.

Vendor Status

Vendor Link
PukiWiki Development Team PukiWiki/Errata (Text in Japanese)

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Base Score: 6.1
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:N/AC:L/Au:N/C:N/I:P/A:N
Base Score: 5.0
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Credit

Ryuhoh Ide of Department of Applied Physics, School of Engineering, The University of Tokyo reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2022-36350
JVN iPedia JVNDB-2022-000063