Published:2023/02/22  Last Updated:2023/02/22

JVN#18765463
Multiple cross-site scripting vulnerabilities in SHIRASAGI

Overview

SHIRASAGI contains multiple cross-site scripting vulnerabilities.

Products Affected

  • SHIRASAGI v1.16.2 and earlier versions

Description

SHIRASAGI provided by SHIRASAGI Project contains multiple vulnerabilities listed below.

  • Stored cross-site scripting vulnerability on Schedule function (CWE-79) - CVE-2023-22425
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Base Score: 5.4
    CVSS v2 AV:N/AC:M/Au:S/C:N/I:P/A:N Base Score: 3.5
  • Stored cross-site scripting vulnerability on Theme switching function (CWE-79) - CVE-2023-22427
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N Base Score: 4.8
    CVSS v2 AV:N/AC:M/Au:S/C:N/I:P/A:N Base Score: 3.5

Impact

  • An arbitrary script may be executed on the web browser of the user who is logging in to the product - CVE-2023-22425
  • An arbitrary script may be executed on the web browser of the user who is accessing the site using the product - CVE-2023-22427

Solution

Update the Software
Update to the latest version according to the information provided by the developer.
The developer addressed the vulnerabilities at the following version:

  • SHIRASAGI v1.17.0

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Credit

CVE-2023-22425
Ren Toda of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

CVE-2023-22427
SHIRASAGI Project reported this vulnerability to JPCERT/CC to notify users of the solution through JVN.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2023-22425
CVE-2023-22427
JVN iPedia JVNDB-2023-000018