Lucene search

K
jvnJapan Vulnerability NotesJVN:95292458
HistoryJun 23, 2021 - 12:00 a.m.

JVN#95292458: Multiple cross-site scripting vulnerabilities in EC-CUBE

2021-06-2300:00:00
Japan Vulnerability Notes
jvn.jp
50

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

55.3%

EC-CUBE provided by EC-CUBE CO.,LTD. contains multiple cross-site scripting vulnerabilities listed below.

Cross-site scripting vulnerability (CWE-79) - CVE-2021-20750

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Base Score: 6.1
CVSS v2 AV:N/AC:H/Au:N/C:N/I:P/A:N Base Score: 2.6

Cross-site scripting vulnerability (CWE-79) - CVE-2021-20751

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Base Score: 6.1
CVSS v2 AV:N/AC:H/Au:N/C:N/I:P/A:N Base Score: 2.6

Impact

  • If a remote attacker leads an administrator of the product to a specially crafted page and to perform a specific operation, an arbitrary script may be executed on the administrator’s web browser - CVE-2021-20750
  • If a remote attacker leads an administrator or a user of the product to a specially crafted page and to perform a specific operation, an arbitrary script may be executed on the administrator’s or the user’s web browser - CVE-2021-20751

Solution

Update the software
An update is available for EC-CUBE 4 series.
Update to the latest version according to the information provided by the developer.
For EC-CUBE 3 series, there is no update but a patch is available.

Apply the patch
Patches are available for both EC-CUBE 3 and EC-CUBE 4 series.
For more information, refer to the information provided by the developer.

Products Affected

CVE-2021-20750

  • EC-CUBE 3.0.0 to 3.0.18-p2 (EC-CUBE 3 series)

  • EC-CUBE 4.0.0 to 4.0.5-p1 (EC-CUBE 4 series)
    CVE-2021-20751

  • EC-CUBE 4.0.0 to 4.0.5-p1 (EC-CUBE 4 series)

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

55.3%

Related for JVN:95292458