Lucene search

K
jvnJapan Vulnerability NotesJVN:19732015
HistoryJun 12, 2015 - 12:00 a.m.

JVN#19732015: MilkyStep fails to restrict access permissions

2015-06-1200:00:00
Japan Vulnerability Notes
jvn.jp
18

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

69.4%

MilkyStep provided by Igreks Inc. is a CGI for e-mail newsletter distribution management. MilkyStep fails to restrict access permissions against the management function for user information (CWE-284).

Impact

A non-administrative user may be able to change administrative user credentials.

Solution

Update the Software
Update to the latest version according to the information provided by the developer.

Products Affected

  • MilkyStep Light Ver0.94 and earlier
  • MilkyStep Professional Ver1.82 and earlier
  • MilkyStep Professional OEM Ver1.82 and earlier

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

69.4%

Related for JVN:19732015