Published:2018/03/13  Last Updated:2018/03/13

JVN#46471407
QQQ SYSTEMS vulnerable to cross-site scripting

Overview

QQQ SYSTEMS contains a cross-site scripting vulnerability.

Note that this vulnerability is different either from JVN#64990648 or JVN#96655441.

Vendor Information

Developer: Gundam Cult QQQ

Product name and version: QQQ SYSTEMS ver2.24

Description

QQQ SYSTEMS provided by Gundam Cult QQQ is a CGI script to create quiz pages. QQQ SYSTEMS contains a stored cross-site scripting vulnerability (CWE-79).
When an administrative user of the software accesses a malicious page created by an attacker, an arbitrary script may be executed.

Impact

Due to this vulnerability, a victim being tricked into accessing a malicious link may have the web display altered or Cookie information in the victim's browser may be leaked.

Solution

Consider stop using QQQ SYSTEMS ver2.24
Since the developer was unreachable, existence of any mitigations are unknown.

Vendor Opinion

None Provided

JPCERT/CC Addendum

During the meeting of Committee for authorizing the disclosure of unresolved vulnerabilities held on November 24, 2015, it was judged that an advisory for this vulnerability shall be disclosed since all the criteria and conditions described below which are stated in Standards for Handling Software Vulnerability Information and Others (Directive #110, 2014) and Information Security Early Warning Partnership Guideline have been satisfied.

  1. The developer of the product is unreachable
    JPCERT/CC had tried to reach the developer for a period of time (more than 9 months) however there were no responses from the developer. Therefore the committee reached the conclusion that it is reasonable and appropriate to judge the developer is unreachable.

    - No response to 6 separate emails (sent from August 5, 2013 to September 2, 2014)
    - No response to disclosure of the developer's name (listed on September 26, 2014) and product name and its version (listed on December 19, 2014) in "List of unreachable developers" page on JVN
    - No response to Announcement of screening procedure for vulnerability disclosure (sent on October 26, 2015)

  2. Existence of vulnerability has been verified
    It was verified that the product contains a cross-site scripting vulnerability by IPA.  Arbitrary script execution on the user’s web browser was confirmed which violates the "Integrity" of the product.  For verification details, refer to the "Verification" section.

  3. Not disclosing this case may result in the risk that product users will have no means to know of the existence of the vulnerability in the product
    In addition, users are permitted to copy, revise, or distribute the product. Therefore, the developer cannot directly contact all users of this product to notify of the cross-site scripting vulnerability. It was determined that disclosure of this vulnerability is legitimate under these conditions.

  4. There are no particular reasons that would make disclosure inappropriate
    After considering the developer's stance and the risk to product users, the committee has judged that there are no particular reasons that would make disclosure inappropriate or that disclosure may cause any other issues.

Vulnerability Analysis by JPCERT/CC

CVSS v2 AV:N/AC:M/Au:N/C:N/I:P/A:N
Base Score: 4.3
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Verification

Validation Information
The vulnerability was reported to IPA and its existence was confirmed by IPA.

Date of validation
・October 5, 2015

Validation environment(Server)
・Debian 7.8
・Apache 2.2.22
・Perl 5.14.2
・QQQ SYSTEMS version 2.24

Validation environment(Client)
・Microsoft Windows 7 Professional SP1
・Microsoft Internet Explorer 11.0.9600.17843 XSS filter is enabled
・Google Chrome 45.0.2454.101m                XSS filter is enabled
・Mozilla Firefox 41.0.1
・Opera 32.0.1948.69

Validation result
・The reproducibility confirmed under the environment specified below
  Microsoft Internet Explorer 11.0.9600.17843 XSS filter is enabled
  Google Chrome 45.0.2454.101m                XSS filter is enabled
  Mozilla Firefox 41.0.1
  Opera 32.0.1948.69

Credit

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2018-0538
JVN iPedia JVNDB-2018-000903