Published:2023/06/22  Last Updated:2023/06/22

JVN#97818024
Multiple vulnerabilities in Pleasanter

Overview

Pleasanter provided by Implem Inc. contains multiple vulnerabilities.

Products Affected

  • Pleasanter 1.3.39.2 and earlier versions
The developer states that both Community Edition and Enterprise Edition are affected.

Description

Pleasanter provided by Implem Inc. contains multiple vulnerabilities listed below.

  • Stored cross-site scripting vulnerability (CWE-79) - CVE-2023-32607
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Base Score: 5.4
    CVSS v2 AV:N/AC:M/Au:S/C:N/I:P/A:N Base Score: 3.5
  • Directory traversal vulnerability (CWE-22) - CVE-2023-32608
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N Base Score: 4.3
    CVSS v2 AV:N/AC:L/Au:S/C:N/I:P/A:N Base Score: 4.0

Impact

  • An arbitrary script may be executed on the logged-in user's web browser - CVE-2023-32607
  • An arbitrary file on the server may be altered by a remote attacker who can login to the product - CVE-2023-32608

Solution

Update the Software
Update the software to the latest version according to the information provided by the developer.
According to the developer, these vulnerabilities have been fixed in version 1.3.40.0.

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Credit

Kentaro Ishii of GMO Cybersecurity by Ierae, Inc. reported these vulnerabilities to Implem Inc. and Implem Inc. reported them to IPA.
JPCERT/CC and Implem Inc. coordinated under the Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2023-32607
CVE-2023-32608
JVN iPedia JVNDB-2023-000060