CVE-2023-22438

Cross-site scripting vulnerability in Contents Management of EC-CUBE 4 series (EC-CUBE 4.0.0 to 4.0.6-p2, EC-CUBE 4.1.0 to 4.1.2-p1, and EC-CUBE 4.2.0), EC-CUBE 3 series (EC-CUBE 3.0.0 to 3.0.18-p5), and EC-CUBE 2 series (EC-CUBE 2.11.0 to 2.11.5, EC-CUBE 2.12.0 to 2.12.6, EC-CUBE 2.13.0 to 2.13.5, and EC-CUBE 2.17.0 to 2.17.2) allows a remote authenticated attacker to inject an arbitrary script.
References
Link Resource
https://jvn.jp/en/jp/JVN04785663/ Third Party Advisory
https://www.ec-cube.net/info/weakness/20230214/ Patch Release Notes Vendor Advisory
https://www.ec-cube.net/info/weakness/20230214/index_2.php Patch Release Notes Vendor Advisory
https://www.ec-cube.net/info/weakness/20230214/index_3.php Patch Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ec-cube:ec-cube:*:*:*:*:*:*:*:*
cpe:2.3:a:ec-cube:ec-cube:*:*:*:*:*:*:*:*
cpe:2.3:a:ec-cube:ec-cube:*:*:*:*:*:*:*:*
cpe:2.3:a:ec-cube:ec-cube:*:*:*:*:*:*:*:*
cpe:2.3:a:ec-cube:ec-cube:*:*:*:*:*:*:*:*
cpe:2.3:a:ec-cube:ec-cube:*:*:*:*:*:*:*:*
cpe:2.3:a:ec-cube:ec-cube:*:*:*:*:*:*:*:*
cpe:2.3:a:ec-cube:ec-cube:3.0.18:p1:*:*:*:*:*:*
cpe:2.3:a:ec-cube:ec-cube:3.0.18:p2:*:*:*:*:*:*
cpe:2.3:a:ec-cube:ec-cube:3.0.18:p3:*:*:*:*:*:*
cpe:2.3:a:ec-cube:ec-cube:3.0.18:p4:*:*:*:*:*:*
cpe:2.3:a:ec-cube:ec-cube:3.0.18:p5:*:*:*:*:*:*
cpe:2.3:a:ec-cube:ec-cube:4.0.6:p1:*:*:*:*:*:*
cpe:2.3:a:ec-cube:ec-cube:4.0.6:p2:*:*:*:*:*:*
cpe:2.3:a:ec-cube:ec-cube:4.1.2:p1:*:*:*:*:*:*
cpe:2.3:a:ec-cube:ec-cube:4.2.0:*:*:*:*:*:*:*

History

13 Mar 2023, 17:17

Type Values Removed Values Added
CPE cpe:2.3:a:ec-cube:ec-cube:3.0.18:p2:*:*:*:*:*:*
cpe:2.3:a:ec-cube:ec-cube:4.0.6:p2:*:*:*:*:*:*
cpe:2.3:a:ec-cube:ec-cube:3.0.18:p5:*:*:*:*:*:*
cpe:2.3:a:ec-cube:ec-cube:4.2.0:*:*:*:*:*:*:*
cpe:2.3:a:ec-cube:ec-cube:3.0.18:p1:*:*:*:*:*:*
cpe:2.3:a:ec-cube:ec-cube:*:*:*:*:*:*:*:*
cpe:2.3:a:ec-cube:ec-cube:3.0.18:p4:*:*:*:*:*:*
cpe:2.3:a:ec-cube:ec-cube:4.1.2:p1:*:*:*:*:*:*
cpe:2.3:a:ec-cube:ec-cube:3.0.18:p3:*:*:*:*:*:*
cpe:2.3:a:ec-cube:ec-cube:4.0.6:p1:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CWE CWE-79
First Time Ec-cube
Ec-cube ec-cube
References (MISC) https://www.ec-cube.net/info/weakness/20230214/index_2.php - (MISC) https://www.ec-cube.net/info/weakness/20230214/index_2.php - Patch, Release Notes, Vendor Advisory
References (MISC) https://www.ec-cube.net/info/weakness/20230214/ - (MISC) https://www.ec-cube.net/info/weakness/20230214/ - Patch, Release Notes, Vendor Advisory
References (MISC) https://www.ec-cube.net/info/weakness/20230214/index_3.php - (MISC) https://www.ec-cube.net/info/weakness/20230214/index_3.php - Patch, Release Notes, Vendor Advisory
References (MISC) https://jvn.jp/en/jp/JVN04785663/ - (MISC) https://jvn.jp/en/jp/JVN04785663/ - Third Party Advisory

06 Mar 2023, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-06 00:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-22438

Mitre link : CVE-2023-22438

CVE.ORG link : CVE-2023-22438


JSON object : View

Products Affected

ec-cube

  • ec-cube
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')