#VU21576 Information disclosure in REMISE Payment Module


Published: 2019-10-07

Vulnerability identifier: #VU21576

Vulnerability risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-6017

CWE-ID: CWE-200

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
REMISE Payment Module
Web applications / Modules and components for CMS

Vendor: REMISE Corporation

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to improper input valiation. A remote attacker can gain unauthorized access to sensitive information stored in the affected product.

Note: This vulnerability affects versions in 2.11, 2.12 and 2.13 series.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

REMISE Payment Module: 3.0.12


External links
http://jvn.jp/en/jp/JVN59436681/index.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability