Published:2021/06/15  Last Updated:2021/06/16

JVN#57524494
Multiple cross-site scripting vulnerabilities in multiple EC-CUBE plugins provided by EC-CUBE

Overview

Multiple EC-CUBE plugins provided by EC-CUBE CO.,LTD. contain multiple cross-site scripting vulnerabilities.

Products Affected

CVE-2021-20742

  • Business form output plugin (for EC-CUBE 3.0 series) versions prior to version 1.0.1
CVE-2021-20743
  • Email newsletters management plugin (for EC-CUBE 3.0 series) versions prior to version 1.0.4
CVE-2021-20744
  • Category contents plugin (for EC-CUBE 3.0 series) versions prior to version 1.0.1
 The developer states these issues exist in EC-CUBE 3.0.0 to 3.0.8 environment only, and do not exist in EC-CUBE 3.0.9 or later environment.

Description

Multiple EC-CUBE plugins provided by EC-CUBE CO.,LTD. contain multiple cross-site scripting vulnerabilities listed below.

  • Cross-site scripting vulnerability (CWE-79) - CVE-2021-20742
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L Base Score: 7.1
    CVSS v2 AV:N/AC:M/Au:N/C:P/I:P/A:P Base Score: 6.8
  • Cross-site scripting vulnerability (CWE-79) - CVE-2021-20743
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Base Score: 6.1
    CVSS v2 AV:N/AC:H/Au:N/C:N/I:P/A:N Base Score: 2.6
  • Cross-site scripting vulnerability (CWE-79) - CVE-2021-20744
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Base Score: 6.1
    CVSS v2 AV:N/AC:H/Au:N/C:N/I:P/A:N Base Score: 2.6

Impact

  • If a remote attacker injects a specially crafted script in the specific input field of the EC web site which is created using EC-CUBE, an arbitrary script may be executed on the administrator's web browser - CVE-2021-20742
  • If a remote attacker leads a user of the product to a specially crafted page and to perform a specific operation, an arbitrary script may be executed on the user's web browser - CVE-2021-20743
  • If a remote attacker leads an administrator or a user of the product to a specially crafted page and to perform a specific operation, an arbitrary script may be executed on the administrator's or the user's web browser - CVE-2021-20744

Solution

Update the plugin
Update the plugin to the latest version according to the information provided by the developer.

Vendor Status

Vendor Status Last Update Vendor Notes
EC-CUBE CO.,LTD. Vulnerable 2021/06/15

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Credit

EC-CUBE CO.,LTD. reported these vulnerabilities to JPCERT/CC to notify users of the solutions through JVN. JPCERT/CC and EC-CUBE CO.,LTD. coordinated under the Information Security Early Warning Partnership.

Other Information

JPCERT Alert JPCERT-AT-2021-0028
Alert Regarding Cross Site Scripting Vulnerabilities in Multiple EC-CUBE 3.0 Series Plugins
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2021-20742
CVE-2021-20743
CVE-2021-20744
JVN iPedia JVNDB-2021-000051

Update History

2021/06/15
Added information under "Other Information" section.
2021/06/16
Added information under "Other Information" section.