Published:2023/05/31  Last Updated:2023/05/31

JVN#62111727
Pleasanter vulnerable to cross-site scripting

Overview

Pleasanter provided by Implem Inc. contains a cross-site scripting vulnerability.

Products Affected

  • Pleasanter all versions of 1.3.38.1 and earlier
The developer states that both Community Edition and Enterprise Edition are affected.

Description

Pleasanter provided by Implem Inc. contains a cross-site scripting vulnerability (CWE-79).

Impact

An arbitrary script may be executed on a logged-in user's web browser.

Solution

Update the software or apply the patch
Update the software to the latest version according to the information provided by the developer.
For the users who cannot update the software, the developer has released the patch for version 1.3.X as an alternative countermeasure.
For more information, refer to the information provided by the developer.

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Base Score: 5.4
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:N/AC:M/Au:S/C:N/I:P/A:N
Base Score: 3.5
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Credit

Kentaro Ishii of GMO Cybersecurity by Ierae, Inc. reported this vulnerability to Implem Inc. and Implem Inc. reported it to IPA.
JPCERT/CC and Implem Inc. coordinated under the Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2023-30758
JVN iPedia JVNDB-2023-000058