Lucene search

K
jvnJapan Vulnerability NotesJVN:12241436
HistoryJun 09, 2015 - 12:00 a.m.

JVN#12241436: MilkyStep vulnerable to cross-site request forgery

2015-06-0900:00:00
Japan Vulnerability Notes
jvn.jp
17

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

EPSS

0.002

Percentile

52.3%

MilkyStep provided by Igreks Inc. is a CGI for e-mail newsletter distribution management. MilkyStep contains a cross-site request forgery vulnerability (CWE-352).

Impact

If a user views a malicious page while logged in, unintended operations may be performed.

Solution

Update the Software
Update to the latest version according to the information provided by the developer.

Products Affected

  • MilkyStep Light Ver0.94 and earlier
  • MilkyStep Professional Ver1.82 and earlier
  • MilkyStep Professional OEM Ver1.82 and earlier

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

EPSS

0.002

Percentile

52.3%

Related for JVN:12241436