Lucene search

K
jvnJapan Vulnerability NotesJVN:16409640
HistoryJun 09, 2015 - 12:00 a.m.

JVN#16409640: MilkyStep fails to restrict access permissions

2015-06-0900:00:00
Japan Vulnerability Notes
jvn.jp
14

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

EPSS

0.003

Percentile

68.7%

MilkyStep provided by Igreks Inc. is a CGI for e-mail newsletter distribution management. MilkyStep fails to restrict access permissions (CWE-264).

Impact

A remote attacker may obtain files managed by the product.

Solution

Update the Software
Update to the latest version according to the information provided by the developer.

Products Affected

  • MilkyStep Light Ver0.94 and earlier
  • MilkyStep Professional Ver1.82 and earlier
  • MilkyStep Professional OEM Ver1.82 and earlier

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

EPSS

0.003

Percentile

68.7%

Related for JVN:16409640