Lucene search

K
jvnJapan Vulnerability NotesJVN:11396739
HistoryApr 27, 2009 - 12:00 a.m.

JVN#11396739 Cross-site scripting vulnerability in MiniBBS from CGI RESCUE

2009-04-2700:00:00
Japan Vulnerability Notes
jvn.jp
32

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

66.0%

MiniBBS is a message board script provided by CGI RESCUE, contains a cross-site scripting vulnerability.

Impact

An arbitrary script may be executed on the user’s web browser.

Solution

Update the software
Update to the latest version according to the information provided by the vendor.

Products Affected

  • MiniBBS v10 - 10.31 and earlier
  • MiniBBS v9 - 9.07 and earlier
  • MiniBBS v8 - 8.94 and earlier
  • MiniBBS v8t - 8.93t and earlier

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

66.0%

Related for JVN:11396739