Published:2022/10/25  Last Updated:2022/10/25

JVN#86350682
Multiple vulnerabilities in SHIRASAGI

Overview

SHIRASAGI contains multiple vulnerabilities.

Products Affected

CVE-2022-43479

  • SHIRASAGI v1.14.4 to v1.15.0
CVE-2022-43499
  • SHIRASAGI versions prior to v1.16.2

Description

SHIRASAGI provided by SHIRASAGI Project contains multiple vulnerabilities listed below.

  • Open Redirect (CWE-601) - CVE-2022-43479
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N Base Score: 4.7
    CVSS v2 AV:N/AC:M/Au:N/C:N/I:P/A:N Base Score: 4.3
  • Stored Cross-site Scripting (CWE-79) - CVE-2022-43499
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N Base Score: 4.8
    CVSS v2 AV:N/AC:M/Au:S/C:N/I:P/A:N Base Score: 3.5

Impact

  • The user may be redirected to an arbitrary website and become a victim of a phishing attack - CVE-2022-43479
  • An arbitrary script may be executed on the web browser of the user who is logging in to the product with the administrative privilege - CVE-2022-43499

Solution

Update the Software
Update to the latest version according to the information provided by the developer.
The developer has released the versions listed below that address the vulnerabilities.

  • CVE-2022-43479:SHIRASAGI v1.16.0
  • CVE-2022-43499:SHIRASAGI v1.16.2
For more information, refer to the information provided by the developer.

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Credit

SHIGA TAKUMA of BroadBand Security, Inc. reported these vulnerabilities to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2022-43479
CVE-2022-43499
JVN iPedia JVNDB-2022-000083