Lucene search

K
jvnJapan Vulnerability NotesJVN:96321933
HistoryDec 15, 2022 - 12:00 a.m.

JVN#96321933: Multiple vulnerabilities in DENSHI NYUSATSU CORE SYSTEM

2022-12-1500:00:00
Japan Vulnerability Notes
jvn.jp
48
cross-site scripting
open redirect
denshi nyusatsu core system
cve-2022-41993
cve-2022-46287
cve-2022-46288
patch
developer provided fix.

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

50.1%

DENSHI NYUSATSU CORE SYSTEM provided by Japan Construction Information Center contains multiple vulnerabilities listed below.

Cross-site scripting vulnerability (CWE-79) - CVE-2022-41993

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Base Score: 6.1
CVSS v2 AV:N/AC:H/Au:N/C:N/I:P/A:N Base Score: 2.6

Cross-site scripting vulnerability (CWE-79) - CVE-2022-46287

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Base Score: 6.1
CVSS v2 AV:N/AC:M/Au:N/C:N/I:P/A:N Base Score: 4.3

Open redirect vulnerability (CWE-601) - CVE-2022-46288

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N Base Score: 4.7
CVSS v2 AV:N/AC:M/Au:N/C:N/I:P/A:N Base Score: 4.3

Impact

  • An arbitrary script may be executed on the web browser of the user who is logging in to the system using the product - CVE-2022-41993
  • An arbitrary script may be executed on the web browser of the user who is accessing the system using the product - CVE-2022-46287
  • By having a user to access a specially crafted URL, the user may be redirected to an arbitrary website - CVE-2022-46288

Solution

Apply the Patch
Apply the patch according to the information provided by the developer.

Products Affected

  • DENSHI NYUSATSU CORE SYSTEM v6 R4 and earlier

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

50.1%

Related for JVN:96321933