Lucene search

K
jvnJapan Vulnerability NotesJVN:13874649
HistoryOct 29, 2015 - 12:00 a.m.

JVN#13874649: Enisys Gw vulnerable to cross-site scripting

2015-10-2900:00:00
Japan Vulnerability Notes
jvn.jp
11

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

56.3%

Enisys Gw provided by Techno Project Japan Co. is an open source groupware. Enisys Gw contains a cross-site scripting vulnerability (CWE-79).

Impact

An arbitrary script may be executed on the user’s web browser.

Solution

Update the Software
Update to the latest version according to the information provided by the developer.

Products Affected

  • Enisys Gw 1.4.0 and earlier

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

56.3%

Related for JVN:13874649