Published:2019/10/07  Last Updated:2019/10/07

JVN#59436681
Multiple vulnerabilities in EC-CUBE module "REMISE Payment module (2.11, 2.12 and 2.13)"

Overview

EC-CUBE module "REMISE Payment module (2.11, 2.12 and 2.13)" provided by REMISE Corporation contains multiple vulnerabilities.

Products Affected

  • REMISE Payment Module (2.11, 2.12 and 2.13) version 3.0.12 and earlier

Description

EC-CUBE module "REMISE Payment module (2.11, 2.12 and 2.13)" provided by REMISE Corporation contains multiple vulnerabilities listed below.

  • Cross-site scripting (CWE-79) - CVE-2019-6016
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Base Score: 6.1
    CVSS v2 AV:N/AC:M/Au:N/C:N/I:P/A:N Base Score: 4.3
  • Information disclosure (CWE-200) - CVE-2019-6017
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Base Score: 5.3
    CVSS v2 AV:N/AC:L/Au:N/C:P/I:N/A:N Base Score: 5.0

Impact

  • An arbitrary script may be executed on the web browser of the user who can access the product. - CVE-2019-6016
  • A remote attacker may obtain information stored in the product. - CVE-2019-6017

Solution

Update the Software
Update to the latest version according to the information provided by the developer.

Vendor Status

Vendor Status Last Update Vendor Notes
REMISE Corporation Vulnerable 2019/10/07 REMISE Corporation website

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Credit

Gen Sato of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2019-6016
CVE-2019-6017
JVN iPedia JVNDB-2019-000063