Published:2018/05/22  Last Updated:2018/05/22

JVN#52319657
Multiple cross-site scripting vulnerabilities in Cybozu Mailwise

Overview

Cybozu Mailwise contains multiple cross-site scripting vulnerabilities.

Products Affected

  • Cybozu Mailwise 5.0.0 to 5.4.1

Description

Cybozu Mailwise contains multiple cross-site scripting vulnerabilities below.

  • Stored cross-site scripting vulnerability in "E-mail Details Screen" (CWE-79) - CVE-2018-0557
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Base Score: 6.1
    CVSS v2 AV:N/AC:M/Au:N/C:N/I:P/A:N Base Score: 4.3
  • Reflected cross-site scripting vulnerability in "System settings" (CWE-79) - CVE-2018-0558
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Base Score: 6.1
    CVSS v2 AV:N/AC:H/Au:N/C:N/I:P/A:N Base Score: 2.6
  • Reflected cross-site scripting vulnerability in "Address" (CWE-79) - CVE-2018-0559
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Base Score: 6.1
    CVSS v2 AV:N/AC:H/Au:N/C:N/I:P/A:N Base Score: 2.6

Impact

An arbitrary script may be executed on the logged in user's web browser.

Solution

Update the Software
Update to the latest version according to the information provided by the developer.

Vendor Status

Vendor Status Last Update Vendor Notes
Cybozu, Inc. Vulnerable 2018/05/22 Cybozu, Inc. website

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Credit

Masato Kinugawa reported this vulnerability to Cybozu, Inc., and Cybozu, Inc. reported this vulnerability to JPCERT/CC to notify users of its solution through JVN. JPCERT/CC and Cybozu, Inc. coordinated under the Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2018-0557
CVE-2018-0558
CVE-2018-0559
JVN iPedia JVNDB-2018-000054