Published:2014/07/15  Last Updated:2014/07/17

JVN#94838679
Cybozu Garoon vulnerable to cross-site scritping

Overview

Cybozu Garoon contains a cross-site scripting vulnerability in the function "Messages".

Products Affected

  • Cybozu Garoon 3.1.0 to 3.7 Service Pack 3

Description

Cybozu Garoon provided by Cybozu, Inc. is a groupware. Cybozu Garoon contains an issue in the function "Messages", which may result in a cross-site scripting vulnerability (CWE-79).

Impact

An arbitrary script may be executed on the web browser of a user that is logged on.

Solution

Update the Software
Update to the latest version according to the information provided by the developer.

Vendor Status

Vendor Status Last Update Vendor Notes
Cybozu, Inc. Vulnerable 2014/07/17 Cybozu, Inc. website

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Analyzed on 2014.07.15 (CVSS Base Metrics)

What is CVSS?

Measures Severity Description
Access Vector(AV) Local (L) Adjacent Network (A) Network (N) A vulnerability exploitable with network access means the vulnerable software is bound to the network stack and the attacker does not require local network access or local access. Such a vulnerability is often termed "remotely exploitable".
Access Complexity(AC) High (H) Medium (M) Low (L) The access conditions are somewhat specialized.
Authentication(Au) Multiple (M) Single (S) None (N) The vulnerability requires an attacker to be logged into the system (such as at a command line or via a desktop session or web interface).
Confidentiality Impact(C) None (N) Partial (P) Complete (C) There is no impact to the confidentiality of the system.
Integrity Impact(I) None (N) Partial (P) Complete (C) Modification of some system files or information is possible, but the attacker does not have control over what can be modified, or the scope of what the attacker can affect is limited.
Availability Impact(A) None (N) Partial (P) Complete (C) There is no impact to the availability of the system.

Base Score:3.5

Credit

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2014-1992
JVN iPedia JVNDB-2014-000078

Update History

2014/07/17
Cybozu, Inc. update status