Vulnerabilites related to GMO Payment Gateway, Inc. - GMO-PG Payment Module (PG Multi-Payment Service)
jvndb-2018-000086
Vulnerability from jvndb
Published
2018-08-09 16:43
Modified
2018-08-09 16:43
Severity ?
Summary
Multiple vulnerabilities in EC-CUBE Payment Module and GMO-PG Payment Module (PG Multi-Payment Service) for EC-CUBE
Details
EC-CUBE Payment Module and GMO-PG Payment Module (PG Multi-Payment Service), which are additional modules for EC-CUBE, provided by GMO Payment Gateway, Inc. contain multiple vulnerabilities listed below.
* Cross-site scripting vulnerability in the management screen (CWE-79) - CVE-2018-0657
* Input validation bypass vulnerability in the management screen (CWE-20) - CVE-2018-0658
Gen Sato of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
References
► | Type | URL |
---|---|---|
|
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2018/JVNDB-2018-000086.html", "dc:date": "2018-08-09T16:43+09:00", "dcterms:issued": "2018-08-09T16:43+09:00", "dcterms:modified": "2018-08-09T16:43+09:00", "description": "EC-CUBE Payment Module and GMO-PG Payment Module (PG Multi-Payment Service), which are additional modules for EC-CUBE, provided by GMO Payment Gateway, Inc. contain multiple vulnerabilities listed below. \r\n* Cross-site scripting vulnerability in the management screen (CWE-79) - CVE-2018-0657\r\n* Input validation bypass vulnerability in the management screen (CWE-20) - CVE-2018-0658\r\n\r\nGen Sato of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.", "link": "https://jvndb.jvn.jp/en/contents/2018/JVNDB-2018-000086.html", "sec:cpe": [ { "#text": "cpe:/a:gmo_payment_gateway:ec-cube_payment_module", "@product": "EC-CUBE EC-CUBE Payment Module", "@vendor": "GMO Payment Gateway, Inc.", "@version": "2.2" }, { "#text": "cpe:/a:gmo_payment_gateway:gmo-pg_payment_module", "@product": "GMO-PG Payment Module (PG Multi-Payment Service)", "@vendor": "GMO Payment Gateway, Inc.", "@version": "2.2" } ], "sec:cvss": [ { "@score": "3.5", "@severity": "Low", "@type": "Base", "@vector": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "@version": "2.0" }, { "@score": "3.8", "@severity": "Low", "@type": "Base", "@vector": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:L", "@version": "3.0" } ], "sec:identifier": "JVNDB-2018-000086", "sec:references": [ { "#text": "https://jvn.jp/en/jp/JVN06372244/index.html", "@id": "JVN#06372244", "@source": "JVN" }, { "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0657", "@id": "CVE-2018-0657", "@source": "CVE" }, { "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0658", "@id": "CVE-2018-0658", "@source": "CVE" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2018-0657", "@id": "CVE-2018-0657", "@source": "NVD" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2018-0658", "@id": "CVE-2018-0658", "@source": "NVD" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-20", "@title": "Improper Input Validation(CWE-20)" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-79", "@title": "Cross-site Scripting(CWE-79)" } ], "title": "Multiple vulnerabilities in EC-CUBE Payment Module and GMO-PG Payment Module (PG Multi-Payment Service) for EC-CUBE" }