Published:2017/05/11  Last Updated:2017/05/11

JVN#51978169
The installer of SOY CMS vulnerable to cross-site scripting

Overview

The installer of SOY CMS contains a cross-site scripting vulnerability.

Products Affected

  • SOY CMS with installer, 1.8.12 and earlier

Description

SOY CMS provided by Nippon Institute of Agroinformatics Ltd. is a Contents Management System (CMS). The installer of SOY CMS contains a cross-site scripting vulnerability (CWE-79) due to a flaw in processing parameter.

Impact

When a user accesses a malicious page that leads to where the SOY CMS installer resides, an arbitrary script may be executed on the user's web browser.

Solution

Update the Software
Update to the latest version according to the information provided by the developer.
According to the developer, the installer should be removed afer the installation is completed.

Vendor Status

Vendor Status Last Update Vendor Notes
Nippon Institute of Agroinformatics Ltd. Vulnerable 2017/05/11 Nippon Institute of Agroinformatics Ltd. website

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Base Score: 6.1
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:N/AC:M/Au:N/C:P/I:N/A:N
Base Score: 4.3
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Credit

Satoshi Ogawa of Mitsui Bussan Secure Directions,Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2017-2164
JVN iPedia JVNDB-2017-000079