CVE-2018-0658

Published on: 09/07/2018 12:00:00 AM UTC

Last Modified on: 03/23/2021 11:24:49 PM UTC

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Certain versions of Ec-cube from Ec-cube contain the following vulnerability:

Input validation issue in EC-CUBE Payment Module (2.12) version 3.5.23 and earlier, EC-CUBE Payment Module (2.11) version 2.3.17 and earlier, GMO-PG Payment Module (PG Multi-Payment Service) (2.12) version 3.5.23 and earlier, GMO-PG Payment Module (PG Multi-Payment Service) (2.11) version 2.3.17 and earlier allows an attacker with administrative rights to execute arbitrary PHP code on the server via unspecified vectors.

  • CVE-2018-0658 has been assigned by URL Logo [email protected] to track the vulnerability - currently rated as HIGH severity.
  • Affected Vendor/Software: URL Logo GMO Payment Gateway, Inc. - EC-CUBE Payment Module and GMO-PG Payment Module (PG Multi-Payment Service) for EC-CUBE version (EC-CUBE Payment Module (2.12) version 3.5.23 and earlier, EC-CUBE Payment Module (2.11) version 2.3.17 and earlier, GMO-PG Payment Module (PG Multi-Payment Service) (2.12) version 3.5.23 and earlier, and GMO-PG Payment Module (PG Multi-Payment Service) (2.11) version 2.3.17 and earlier)

CVSS3 Score: 7.2 - HIGH

Attack
Vector
Attack
Complexity
Privileges
Required
User
Interaction
NETWORK LOW HIGH NONE
Scope Confidentiality
Impact
Integrity
Impact
Availability
Impact
UNCHANGED HIGH HIGH HIGH

CVSS2 Score: 6.5 - MEDIUM

Access
Vector
Access
Complexity
Authentication
NETWORK LOW SINGLE
Confidentiality
Impact
Integrity
Impact
Availability
Impact
PARTIAL PARTIAL PARTIAL

CVE References

Description Tags Link
JVN#06372244: Multiple vulnerabilities in EC-CUBE Payment Module and GMO-PG Payment Module (PG Multi-Payment Service) for EC-CUBE Third Party Advisory
jvn.jp
text/xml
URL Logo JVN JVN#06372244

Known Affected Configurations (CPE V2.3)

Type Vendor Product Version Update Edition Language
ApplicationEc-cubeEc-cube2.11AllAllAll
ApplicationEc-cubeEc-cube2.12AllAllAll
ApplicationEc-cubeEc-cube2.11AllAllAll
ApplicationEc-cubeEc-cube2.12AllAllAll
ApplicationEc-cubeEc-cube Payment ModuleAllAllAllAll
ApplicationEc-cubeEc-cube Payment ModuleAllAllAllAll
ApplicationGmo-pgGmo-pg Payment ModuleAllAllAllAll
ApplicationGmo-pgGmo-pg Payment ModuleAllAllAllAll
  • cpe:2.3:a:ec-cube:ec-cube:2.11:*:*:*:*:*:*:*:
  • cpe:2.3:a:ec-cube:ec-cube:2.12:*:*:*:*:*:*:*:
  • cpe:2.3:a:ec-cube:ec-cube:2.11:*:*:*:*:*:*:*:
  • cpe:2.3:a:ec-cube:ec-cube:2.12:*:*:*:*:*:*:*:
  • cpe:2.3:a:ec-cube:ec-cube_payment_module:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:ec-cube:ec-cube_payment_module:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:gmo-pg:gmo-pg_payment_module:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:gmo-pg:gmo-pg_payment_module:*:*:*:*:*:*:*:*:
© CVE.report 2024 Twitter Nitter Twitter Viewer |

Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.

CVE, CWE, and OVAL are registred trademarks of The MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. This site includes MITRE data granted under the following license.

CVE.report and Source URL Uptime Status status.cve.report