Published:2021/09/13  Last Updated:2021/09/13

JVN#46313661
EC-CUBE plugin "List (order management) item change plug-in" vulnerable to cross-site scripting

Overview

EC-CUBE plugin "List (order management) item change plug-in" provided by shiro8 Co., Ltd. contains a cross-site scripting vulnerability.

Products Affected

  • List (order management) item change plug-in (for EC-CUBE 3.0 series) Ver.1.1 and earlier

Description

EC-CUBE plugin "List (order management) item change plug-in" provided by shiro8 Co., Ltd. contains a cross-site scripting vulnerability (CWE-79).

Impact

An arbitrary script may be executed on the web browser of the user who is accessing the administrative page of the product.

Solution

Update the plugin
Update the plugin to the latest version according to the information provided by the developer.

Vendor Status

Vendor Status Last Update Vendor Notes
shiro8 Co., Ltd. Vulnerable 2021/09/13 shiro8 Co., Ltd. website

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Base Score: 6.1
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:N/AC:M/Au:N/C:N/I:P/A:N
Base Score: 4.3
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Credit

shiro8 Co., Ltd. reported this vulnerability to IPA to notify users of its solution through JVN. JPCERT/CC and shiro8 Co., Ltd. coordinated under the Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2021-20825
JVN iPedia JVNDB-2021-000082