Lucene search

K
jvnJapan Vulnerability NotesJVN:96493183
HistoryDec 26, 2018 - 12:00 a.m.

JVN#96493183: GROWI vulnerable to cross-site scripting

2018-12-2600:00:00
Japan Vulnerability Notes
jvn.jp
46

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

29.2%

GROWI provided by WESEEK, Inc. contains a cross-site scripting vulnerability (CWE-79).

The settings option for enabling and disabling the measures against cross-site scripting (“Enable XSS prevention” option) was introduced in v3.1.12. However, there was an issue with the implementation where the option looks enabled although the measures are disabled. This vulnerability was addressed in v3.2.4 according to the developer.

Impact

An arbitrary script may be executed on the user’s web browser.

Solution

Update the Software
Update to the latest version according to the information provided by the developer.

Another cross-site scripting vulnerability due to a flaw in the processing of “New Page modal” (CVE-2018-16205) was also addressed in v3.2.5.

Apply a Workaround
If you are using GROWI v3.1.12 and later, and for a certain reason you cannot update or have difficulty with updating the product, log in as an administrator and follow the steps below to properly reflect the settings of “Enable XSS prevention” option.
1. Access Markdown settings (/admin/markdown)
2. Turn “Enable XSS Prevention” option OFF and save
3. Turn “Enable XSS Prevention” option ON, select “Recommended Setting” and save

Products Affected

  • GROWI v3.2.3 and earlier

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

29.2%

Related for JVN:96493183