Published:2021/02/10  Last Updated:2021/02/10

JVN#80785288
Wekan vulnerable to cross-site scripting

Overview

Wekan contains a cross-site scripting vulnerbility.
This vulnerability is treated as one of multiple cross-site scripting vulnerabilities, named "Fieldbleed".

Products Affected

  • Wekan, versions between 3.12 and 4.11

Description

Wekan, open source kanban board system, is vulnerable to cross-site scripting (CWE-79).
This vulnerability is treated as one of multiple cross-site scripting vulnerabilities, named "Fieldbleed".

Impact

When a logged-in user store malicious value containing Javascript code to the system, that JavaScript code may be executed on another logged-in user's web browser.

Solution

Update the Software
Update the software to the latest version according to the information provided by the developer.

The developer states that Fieldbleed is fixed on version 4.12.

Vendor Status

Vendor Link
Wekan Hall of Fame / Fieldbleed

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Base Score: 5.4
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:N/AC:M/Au:S/C:N/I:P/A:N
Base Score: 3.5
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Credit

Ryoya Koyama at Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2021-20654
JVN iPedia JVNDB-2021-000013