Type a vendor name or a vulnerability id.



All the vulnerabilites related to EC-CUBE CO.,LTD. - EC-CUBE Web API plugin
cve-2024-41141
Vulnerability from cvelistv5
Published
2024-07-30 08:45
Modified
2024-08-02 04:46
Severity
Summary
Stored cross-site scripting vulnerability exists in EC-CUBE Web API Plugin. When there are multiple users using OAuth Management feature and one of them inputs some crafted value on the OAuth Management page, an arbitrary script may be executed on the web browser of the other user who accessed the management page.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-41141",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-07-30T14:15:00.508449Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-30T14:15:18.375Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T04:46:52.557Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.ec-cube.net/info/weakness/20240701/web_api_plugin.php"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://jvn.jp/en/jp/JVN26225832/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "EC-CUBE Web API Plugin",
          "vendor": "EC-CUBE CO.,LTD.",
          "versions": [
            {
              "status": "affected",
              "version": "1.0.0 and 2.1.0 to 2.1.3 (for EC-CUBE 4.0/4.1 series)"
            }
          ]
        },
        {
          "product": "EC-CUBE Web API Plugin (4.2 series)",
          "vendor": "EC-CUBE CO.,LTD.",
          "versions": [
            {
              "status": "affected",
              "version": "4.2.0 to 4.2.3 (for EC-CUBE 4.2 series)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Stored cross-site scripting vulnerability exists in EC-CUBE Web API Plugin. When there are multiple users using OAuth Management feature and one of them inputs some crafted value on the OAuth Management page, an arbitrary script may be executed on the web browser of the other user who accessed the management page."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Cross-site scripting (XSS)",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-07-30T08:45:40.826Z",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "url": "https://www.ec-cube.net/info/weakness/20240701/web_api_plugin.php"
        },
        {
          "url": "https://jvn.jp/en/jp/JVN26225832/"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2024-41141",
    "datePublished": "2024-07-30T08:45:40.826Z",
    "dateReserved": "2024-07-24T06:07:33.249Z",
    "dateUpdated": "2024-08-02T04:46:52.557Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

jvndb-2024-000081
Vulnerability from jvndb
Published
2024-07-30 14:06
Modified
2024-07-30 14:06
Severity
Summary
EC-CUBE plugin (for EC-CUBE 4 series) "EC-CUBE Web API Plugin" vulnerable to stored cross-site scripting
Details
EC-CUBE plugin (for EC-CUBE 4 series) "EC-CUBE Web API Plugin" provided by EC-CUBE CO.,LTD. contains a stored cross-site scripting vulnerability (CWE-79) in OAuth Management feature. EC-CUBE CO.,LTD. reported this vulnerability to JPCERT/CC to notify users of its solution through JVN. JPCERT/CC and EC-CUBE CO.,LTD. coordinated under the Information Security Early Warning Partnership.
Impacted products
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-000081.html",
  "dc:date": "2024-07-30T14:06+09:00",
  "dcterms:issued": "2024-07-30T14:06+09:00",
  "dcterms:modified": "2024-07-30T14:06+09:00",
  "description": "EC-CUBE plugin (for EC-CUBE 4 series) \"EC-CUBE Web API Plugin\" provided by EC-CUBE CO.,LTD. contains a stored cross-site scripting vulnerability (CWE-79) in OAuth Management feature.\r\n\r\nEC-CUBE CO.,LTD. reported this vulnerability to JPCERT/CC to notify users of its solution through JVN. JPCERT/CC and EC-CUBE CO.,LTD. coordinated under the Information Security Early Warning Partnership.",
  "link": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-000081.html",
  "sec:cpe": {
    "#text": "cpe:/a:ec-cube:ec-cube_web_api",
    "@product": "EC-CUBE Web API plugin",
    "@vendor": "EC-CUBE CO.,LTD.",
    "@version": "2.2"
  },
  "sec:cvss": {
    "@score": "4.8",
    "@severity": "Medium",
    "@type": "Base",
    "@vector": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
    "@version": "3.0"
  },
  "sec:identifier": "JVNDB-2024-000081",
  "sec:references": [
    {
      "#text": "https://jvn.jp/en/jp/JVN26225832/index.html",
      "@id": "JVN#26225832",
      "@source": "JVN"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-41141",
      "@id": "CVE-2024-41141",
      "@source": "CVE"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-79",
      "@title": "Cross-site Scripting(CWE-79)"
    }
  ],
  "title": "EC-CUBE plugin (for EC-CUBE 4 series) \"EC-CUBE Web API Plugin\" vulnerable to stored cross-site scripting"
}