Published:2023/11/17  Last Updated:2023/11/17

JVN#22220399
Multiple vulnerabilities in CubeCart

Overview

CubeCart provided by CubeCart Limited contains multiple vulnerabilities.

Products Affected

  • CubeCart versions prior to 6.5.3

Description

CubeCart provided by CubeCart Limited contains multiple vulnerabilities listed below.

  • Cross-site request forgery (CWE-352) - CVE-2023-38130
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N Base Score: 4.3
    CVSS v2 AV:N/AC:H/Au:N/C:N/I:P/A:N Base Score: 2.6
  • Directory traversal (CWE-22) - CVE-2023-42428
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N Base Score: 2.7
    CVSS v2 AV:N/AC:L/Au:S/C:N/I:P/A:N Base Score: 4.0
  • Directory traversal (CWE-22) - CVE-2023-47283
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N Base Score: 2.7
    CVSS v2 AV:N/AC:L/Au:S/C:P/I:N/A:N Base Score: 4.0
  • OS command injection (CWE-78) - CVE-2023-47675
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H Base Score: 9.1
    CVSS v2 AV:N/AC:L/Au:S/C:P/I:P/A:P Base Score: 6.5

Impact

  • A remote attacker may delete data in the system - CVE-2023-38130
  • A user with an administrative privilege may delete directories and files in the system - CVE-2023-42428
  • A user with an administrative privilege may obtain files in the system - CVE-2023-47283
  • A user with an administrative privilege may execute an arbitrary OS command - CVE-2023-47675

Solution

CVE-2023-38130, CVE-2023-42428, CVE-2023-47283
Update the software
Update the software to the latest version according to the information provided by the developer.
The developer addressed the vulnerabilities in the following versions:

  • CubeCart 6.5.3
CVE-2023-47675
Apply the Workaround
No fix is available for this vulnerability. The developer recommends disabling the dangerous PHP functions.
The following is the developer's suggestion to add to php.ini.
disable_functions = exec, system, passthru, pcntl_exec, popen, proc_open, shell_exec

For more information, refer to the information provided by the developer.

Vendor Status

Vendor Link
CubeCart Limited CubeCart 6.5.3 Released - Security Update

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Credit

Gen Sato of Mitsui Bussan Secure Directions, Inc. reported these vulnerabilities to the developer first, and to IPA later. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2023-38130
CVE-2023-42428
CVE-2023-47283
CVE-2023-47675
JVN iPedia JVNDB-2023-000118