Published:2023/08/31  Last Updated:2023/08/31

JVN#60140221
Multiple vulnerabilities in i-PRO VI Web Client

Overview

VI Web Client provided by i-PRO Co., Ltd. contains multiple vulnerabilities.

Products Affected

  • VI Web Client prior to 7.9.6

Description

VI Web Client provided by i-PRO Co., Ltd. is Video Insight’s video management software. VI Web Client contains multiple vulnerabilities listed below.

  • Open Redirect (CWE-601) - CVE-2023-38574
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N Base Score: 4.7
    CVSS v2 AV:N/AC:M/Au:N/C:N/I:P/A:N Base Score: 4.3
  • Reflected Cross-site Scripting (CWE-79) - CVE-2023-39938
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Base Score: 6.1
    CVSS v2 AV:N/AC:M/Au:N/C:N/I:P/A:N Base Score: 4.3
  • Stored Cross-site Scripting in View setting page (CWE-79) - CVE-2023-40535
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Base Score: 5.4
    CVSS v2 AV:N/AC:M/Au:S/C:N/I:P/A:N Base Score: 3.5
  • Stored Cross-site Scripting in Map setting page (CWE-79) - CVE-2023-40705
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Base Score: 5.4
    CVSS v2 AV:N/AC:M/Au:S/C:N/I:P/A:N Base Score: 3.5

Impact

  • When accessing a specially crafted URL, the user may be redirected to an arbitrary website. As a result, the user may become a victim of a phishing attack - CVE-2023-38574
  • An arbitrary script may be executed on a logged-in user's web browser - CVE-2023-39938
  • When accessing a specially crafted page added by a remote authenticated attacker, an arbitrary script may be executed on a logged-in user's web browser - CVE-2023-40535, CVE-2023-40705

Solution

Update the software
Update the software to the latest version according to the information provided by the developer.
These vulnerabilities have been addressed in VI Web Client 7.9.6.

Vendor Status

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Credit

Michael Heinzl reported these vulnerabilities to i-PRO Co., Ltd. and coordinated with them. After the coordination was completed, the developer reported this case to IPA to notify users of the solution through JVN. JPCERT/CC coordinated with the developer for the publication.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2023-38574
CVE-2023-39938
CVE-2023-40535
CVE-2023-40705
JVN iPedia JVNDB-2023-000089