Published:2017/03/07  Last Updated:2017/03/07

JVN#49408248
OneThird CMS vulnerable to cross-site scripting

Overview

OneThird CMS contains a cross-site scripting vulnerability.

Note that this vulnerability is different from JVN#13003724.

Products Affected

  • OneThird CMS v1.73 Heaven's Door and earlier

Description

OneThird CMS provided by SpiQe Software contains a cross-site scripting vulnerability (CWE-79) due to an issue in processing the language selection screen.

Impact

An arbitrary script may be executed on the user's web browser.

Solution

For the users who have installed OneThird CMS already:
Update the Software
Update to the latest version according to the information provided by the developer.

For the users who are to install OneThird CMS for the first time:
Install using OneThird CMS Online Installer or OneThird CMS v1.80 Show Off and later
Install using OneThird CMS Online Installer or OneThird CMS v1.80 Show Off and later according to the information provided by the developer.

Vendor Status

Vendor Status Last Update Vendor Notes
SpiQe Software Vulnerable 2017/03/07 SpiQe Software website

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Base Score: 6.1
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:N/AC:M/Au:N/C:N/I:P/A:N
Base Score: 4.3
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Credit

Satoshi Ogawa of Mitsui Bussan Secure Directions,Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2017-2123
JVN iPedia JVNDB-2017-000042