Enhancing information security

Vulnerability Countermeasure Information Database JVN iPedia Registration Status [2020 2nd Quarter (Apr. - Jun.)]

Release Date:Aug 19, 2020

IT Security Center

1. 2020 2nd Quarter: Vulnerability Countermeasure Information Database JVN iPedia Registration Status

The vulnerability countermeasure information database JVN iPedia (https://jvndb.jvn.jp/en/) is endeavoring to become a comprehensive vulnerability database where vulnerability information is aggregated for easy access for IT users. JVN iPedia collects and/or translates the vulnerability information published by 1) domestic software developers, 2) JVN (*1), a vulnerability information portal run by JPCERT/CC and IPA, and 3) NVD (*2), a vulnerability database run by NIST (*3). JVN iPedia has been making vulnerability information available to the public since April 25, 2007.

1-1. Vulnerabilities Registered in 2020/2Q

~JVN iPedia now stores 120,883 vulnerabilities~

The summary of the vulnerability information registered to the Japanese version of JVN iPedia during the 2nd quarter of 2020 (April 1 to June 30, 2020) is shown in the table below. As of the end of June 2020, the total number of vulnerabilities stored in JVN iPedia is 120,883 (Table 1-1, Figure 1-1).

As for the JVN iPedia English version, the total number of vulnerabilities stored is 2,159 as shown in the lower half of the Table 1-1.

Table 1-1. Vulnerabilities Registered to JVN iPedia during 2nd Quarter of 2020

 
Information Source
Registered Cases
Cumulative Cases
Japanese Version
Domestic Software Developers
7 cases
239 cases
JVN
172 cases
9,271 cases
NVD
4,100 cases
111,373 cases
Total
4,279 cases
120,883 cases
English Version
Domestic Software Developers
7 cases
237 cases
JVN
20 cases
1,922 cases
Total
27 cases
2,159 cases

2. Details on JVN iPedia Registered Data

2-1. Types of Vulnerabilities Reported

Figure 2-1 shows the number of vulnerabilities newly added to JVN iPedia during the 2nd quarter of 2020, sorted by the CWE vulnerability types.  
The type of the vulnerabilities reported most in the 2nd quarter is CWE-79 (Cross-Site Scripting) with 463 cases, followed by CWE-200 (Information Exposure) with 352, CWE-20 (Improper Input Validation) with 271, CWE-269 (Improper Privilege Management) with 257, CWE-787 (Out-of-bounds Write) with 246.

CWE-79 (Cross-Site Scripting), the most reported vulnerability type in this quarter, could allow attackers to display false webpages and/or steal information.

Software developers need to make sure to mitigate vulnerability from the planning and design phase of software development. IPA provides tools and guidelines, such as "How to Secure Your Website" (*4), "Secure Programing Guide" (*5) and "AppGoat" (*6), a hands-on venerability learning tool, for website developers and operators to build secure websites.

2-2. Severity of Vulnerabilities Reported

Figure 2-2 shows the yearly change in the CVSSv2 rating scale based severity of vulnerabilities registered to JVN iPedia.

As for the vulnerabilities added to JVN iPedia in 2020, 23.8 percent are “Level III” (7.0 - 10.0), 61.7 percent are “Level ll” (4.0 – 6.9) and 14.5 percent are “Level I” (0.0 – 3.9). This means 85.5 percent of all vulnerabilities registered are Level II or higher, which are potentially critical enough to cause damage like information exposure or data falsification.

Figure 2-3 shows the yearly change in the CVSSv3 rating scale based severity of vulnerabilities registered to JVN iPedia.

As for the vulnerabilities added to JVN iPedia in 2020, 16.0 percent are “Critical” (9.0 – 10.0), 41.5 percent are “High” (7.0 – 8.9), 40.4 percent are “Medium” (4.0 – 6.9) and 2.1 percent are “Low” (0.1 – 3.9).

To avoid threats posed by the known vulnerabilities, both product developers and IT users should pay close attention to vulnerability disclosure and update software they use to a fixed version or apply a security patch as soon as possible when they become available. IT users can check vulnerabilities newly published on JVN iPedia in RSS and XML format (*7) as well.

2-3. Types of Software Reported with Vulnerability

Figure 2-4 shows the yearly change in the type of software reported with vulnerability. Application vulnerabilities have been published most, accounting for 68.4 percent (6,022 out of 8,798) of the 2020 total.

Figure 2-5 shows the yearly change in the number of JVN iPedia-stored vulnerabilities in industrial control systems (ICS) used in critical infrastructure sectors. As of June 2020, the total of 2,627 ICS vulnerabilities have been registered.

2-4. Products Reported with Vulnerability

Table 2-1 lists the top 20 software whose vulnerabilities were most registered to JVN iPedia during the 2nd quarter (April to June) of 2020.  
In this quarter, the 1st rank continued to be Microsoft Windows 10 from the previous quarter. From 2nd to 20th, other Windows OS products are also ranked. In addition, many other vulnerability information for OS products are ranked, such as Google’s mobile OS "Android", Apple's OS "iOS", etc.

Besides those in the top 20 list, JVN iPedia stores and offers vulnerability information about a variety of software. IPA hopes software developers and users will make good use of JVN iPedia to efficiently check vulnerability information and take necessary action in a timely manner (*8).

Table 2-1. Top 20 Software Products Vulnerabilities Were Most Registered [Apr. – Jun. 2020]

Rank
Category
Product Name (Vendor)
Number of
Vulnerabilities
Registered
1
OS
Microsoft Windows 10 (Microsoft)
333
2
OS
Microsoft Windows Server (Microsoft)
327
3
OS
Android (Google)
319
4
OS
Microsoft Windows Server 2019 (Microsoft)
310
5
OS
Microsoft Windows Server 2016 (Microsoft)
278
6
Firmware
Qualcomm component (Qualcomm)
210
7
OS
Microsoft Windows Server 2012 (Microsoft)
198
8
OS
Microsoft Windows 8.1 (Microsoft)
196
9
OS
Microsoft Windows RT 8.1 (Microsoft)
192
10
OS
Microsoft Windows Server 2008 (Microsoft)
167
11
OS
Microsoft Windows 7 (Microsoft)
166
12
Development Platform
GitLab (GitLab.org)
139
13
Browser
Google Chrome (Google)
133
14
Knowledge Base Software
PHPKB (Chadha Software Technologies)
119
15
Integrated set of business applications
Oracle E-Business Suite (Oracle)
97
16
OS
iOS (Apple)
83
16
OS
Debian GNU/Linux (Debian)
83
18
OS
Apple Mac OS X (Apple)
75
19
Browser
Mozilla Firefox (Mozilla Foundation)
71
20
PDF Viewer/Editor
Foxit PhantomPDF (Foxit Software Inc)
69

3. Most Accessed Vulnerability Countermeasure Information

Table 3-1 lists the top 20 most accessed vulnerability countermeasure information in JVN iPedia during the 2nd quarter of 2020 (April to June).  
In this quarter, 18 information except the 15th and 17th rank is vulnerability countermeasure information released on the Vulnerability Countermeasure Information Portal Site JVN. Information released on JVN contains information which publicized based on "Information Security Early Warning Partnership" (*9). That information attracted a lot of interest and appeared on news sites etc. so that the number of access increased.

Rating Scale

Note 1) CVSSv2 Severity Rating Scale

  • Level I (Low)
    • CVSS Base Score = 0.0~3.9
  • Level II (Medium)
    • CVSS Base Score = 4.0~6.9
  • Level III (High)
    • CVSS Base Score = 7.0~10.0

Note 2) CVSSv3 Severity Rating Scale

  • Low
    • CVSS Base Score =0.1~3.9
  • Medium
    • CVSS Base Score =4.0~6.9
  • High
    • CVSS Base Score =7.0~8.9
  • Critical
    • CVSS Base Score =9.0~10.0

Table 3-1. Top 20 Most Accessed Vulnerability Countermeasure Information in JVN iPedia [Apr. – Jun. 2020]

No.1 Multiple Yamaha network devices vulnerable to denial-of-service (DoS) JVNDB-2020-000021

CVSSv2 Severity Rating Scale
  • Level III (High)
CVSSv2 Base Score

7.1

CVSSv3 Severity Rating Scale
  • Medium
CVSSv3 Base Score

5.9

Date Public

2020/3/31

Access Count

7,940

No.2 Multiple vulnerabilities in EasyBlocks IPv6 JVNDB-2020-000022

CVSSv2 Severity Rating Scale
  • Level II (Medium)
CVSSv2 Base Score

4.0

CVSSv3 Severity Rating Scale

Medium

CVSSv3 Base Score

4.2

Date Public

2020/4/8

Access Count

7,094

No.3 Joomla! plugin "AcyMailing" vulnerable to arbitrary file uploads JVNDB-2020-000024

CVSSv2 Severity Rating Scale

Level II (Medium)

CVSSv2 Base Score

5.0

CVSSv3 Severity Rating Scale

Medium

CVSSv3 Base Score

5.3

Date Public

2020/4/7

Access Count

6,761

No.4 The installer of Microsoft Teams may insecurely load Dynamic Link Libraries JVNDB-2019-000014

CVSSv2 Severity Rating Scale

Level II (Medium)

CVSSv2 Base Score

6.8

CVSSv3 Severity Rating Scale

High

CVSSv3 Base Score

7.8

Date Public

2019/2/28

Access Count

6,541

No.5 Toshiba Electronic Devices & Storage software registers unquoted service paths JVNDB-2020-000025

CVSSv2 Severity Rating Scale

Level II (Medium)

CVSSv2 Base Score

4.6

CVSSv3 Severity Rating Scale

High

CVSSv3 Base Score

8.4

Date Public

2020/4/20

Access Count

6,148

No.6 Denial-of-service (DoS) vulnerability in Mitsubishi Electric MELSOFT transmission port JVNDB-2020-002958

CVSSv2 Severity Rating Scale
  • Level II (Medium)
CVSSv2 Base Score

5.0

CVSSv3 Severity Rating Scale
  • Medium
CVSSv3 Base Score

5.3

Date Public

2020/3/31

Access Count

5,901

No.7 Multiple SHARP Android devices vulnerable to information disclosure JVNDB-2020-000026

CVSSv2 Severity Rating Scale
  • Level I (Low)
CVSSv2 Base Score

2.6

CVSSv3 Severity Rating Scale

Low

CVSSv3 Base Score

3.3

Date Public

2020/4/23

Access Count

5,575

No.8 WL-Enq (WEB Enquete) vulnerable to OS command injection JVNDB-2020-000907

CVSSv2 Severity Rating Scale

Level II (Medium)

CVSSv2 Base Score

6.8

CVSSv3 Severity Rating Scale

High

CVSSv3 Base Score

8.8

Date Public

2020/3/24

Access Count

5,282

No.9 Keijiban Tsumiki vulnerable to OS command injection JVNDB-2020-000908

CVSSv2 Severity Rating Scale

Level III (High)

CVSSv2 Base Score

7.5

CVSSv3 Severity Rating Scale

High

CVSSv3 Base Score

7.3

Date Public

2020/3/24

Access Count

5,163

No.10 WL-Enq (WEB Enquete) vulnerable to cross-site scripting JVNDB-2020-000906

CVSSv2 Severity Rating Scale

Level II (Medium)

CVSSv2 Base Score

4.3

CVSSv3 Severity Rating Scale

Medium

CVSSv3 Base Score

6.1

Date Public

2020/3/24

Access Count

5,070

No.11 Cybozu Garoon contains multiple vulnerabilities JVNDB-2020-000027

CVSSv2 Severity Rating Scale
  • Level II (Medium)
CVSSv2 Base Score

5.0

CVSSv3 Severity Rating Scale
  • Medium
CVSSv3 Base Score

5.3

Date Public

2020/4/27

Access Count

4,910

No.12 PALLET CONTROL vulnerable to arbitrary code execution JVNDB-2020-000029

CVSSv2 Severity Rating Scale
  • Level II (Medium)
CVSSv2 Base Score

6.8

CVSSv3 Severity Rating Scale

High

CVSSv3 Base Score

7.8

Date Public

2020/5/11

Access Count

4,814

No.13 mailform vulnerable to cross-site scripting JVNDB-2020-000900

CVSSv2 Severity Rating Scale

Level II (Medium)

CVSSv2 Base Score

5.0

CVSSv3 Severity Rating Scale

Medium

CVSSv3 Base Score

6.1

Date Public

2020/3/24

Access Count

4,767

No.14 mailform vulnerable to PHP code execution JVNDB-2020-000901

CVSSv2 Severity Rating Scale

Level III (High)

CVSSv2 Base Score

7.5

CVSSv3 Severity Rating Scale

High

CVSSv3 Base Score

7.3

Date Public

2020/3/24

Access Count

4,719

No.15 Morita Shogi 64 for Nintendo 64 devices vulnerable to out-of-bounds Write JVNDB-2020-005570

CVSSv2 Severity Rating Scale

Level III (High)

CVSSv2 Base Score

7.5

CVSSv3 Severity Rating Scale

Critical

CVSSv3 Base Score

9.8

Date Public

2020/6/17

Access Count

4,711

No.16 Sales Force Assistant vulnerable to cross-site scripting JVNDB-2020-000028

CVSSv2 Severity Rating Scale
  • Level I (Low)
CVSSv2 Base Score

3.5

CVSSv3 Severity Rating Scale
  • Medium
CVSSv3 Base Score

5.4

Date Public

2020/4/28

Access Count

4,636

No.17 Directory Permission Vulnerability in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer JVNDB-2020-003896

CVSSv2 Base Score

-

CVSSv3 Base Score

-

Date Public

2020/4/28

Access Count

4,595

No.18 Panasonic Video Insight VMS vulnerable to SQL injection JVNDB-2019-000056

CVSSv2 Severity Rating Scale

Level II (Medium)

CVSSv2 Base Score

6.5

CVSSv3 Severity Rating Scale

High

CVSSv3 Base Score

8.8

Date Public

2019/9/2

Access Count

4,534

No.19 Multiple vulnerabilities in Movable Type JVNDB-2020-000030

CVSSv2 Severity Rating Scale

Level II (Medium)

CVSSv2 Base Score

6.5

CVSSv3 Severity Rating Scale

Medium

CVSSv3 Base Score

6.3

Date Public

2020/5/13

Access Count

4,435

No.20 Multiple vulnerabilities in Shihonkanri Plus GOOUT JVNDB-2020-000902

CVSSv2 Severity Rating Scale

Level III (High)

CVSSv2 Base Score

7.5

CVSSv3 Severity Rating Scale

High

CVSSv3 Base Score

7.3

Date Public

2020/3/24

Access Count

4,412

Table 3-2 lists the top 5 most accessed vulnerability information among those reported by domestic software developers.

Table 3-2. Top 5 Most Accessed Vulnerabilities Reported by Domestic Software Developers [Apr. - Jun. 2020]

No.1 Directory Permission Vulnerability in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer JVNDB-2020-003896

CVSSv2 Base Score
  • -
CVSSv3 Base Score
  • -
Date Public

2020/4/28

Access Count

4,595

No.2 Problem with directory permissions in JP1/Operations Analytics JVNDB-2018-010027

CVSSv2 Severity Rating Scale

Level I (Low)

CVSSv2 Base Score
  • 3.5
CVSSv3 Severity Rating Scale

Medium

CVSSv3 Base Score

4.9

Date Public

2018/12/4

Access Count

4,252

No.3 Cross-site Scripting Vulnerability in JP1/Performance Management - Manager [Web Console] JVNDB-2020-002278

CVSSv2 Base Score

-

CVSSv3 Base Score

-

Date Public

2020/3/11

Access Count

4,179

No.4 Multiple Vulnerabilities in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center JVNDB-2020-002219

CVSSv2 Base Score

-

CVSSv3 Base Score

-

Date Public

2020/3/9

Access Count

4,120

No.5 Improper LDAPS Certificate Validation in Hitachi Ops Center Common Services JVNDB-2020-002220

CVSSv2 Base Score

-

CVSSv3 Base Score

-

Date Public

2020/3/9

Access Count

4,104

Footnotes

  1. (*1)
  1. (*2)
  1. (*3)
  1. (*4)
  1. (*5)
  1. (*6)
  1. (*7)
  1. (*8)
  1. (*9)

Past Quarterly Reports

Contact information

IT Security Center,
Information-technology Promotion Agency, Japan (ISEC/IPA)