Lucene search

K
jvnJapan Vulnerability NotesJVN:05493467
HistoryNov 25, 2016 - 12:00 a.m.

JVN#05493467: Simple keitai chat vulnerable to cross-site scripting

2016-11-2500:00:00
Japan Vulnerability Notes
jvn.jp
8

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

31.1%

Simple keitai chat provided by LEMON-S PHP contains reflected and stored cross-site scripting vulnerabilities (CWE-79).

Impact

An arbitrary script may be executed on the user’s web browser.

Solution

Do not use Simple keitai chat
Simple keitai chat is no longer being developed or maintained. It is recommended to stop using Simple keitai chat.

Products Affected

  • Simple keitai chat 2.0 and earlier

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

31.1%

Related for JVN:05493467