Lucene search

K
jvnJapan Vulnerability NotesJVN:30864198
HistoryMar 13, 2018 - 12:00 a.m.

JVN#30864198: ArsenoL vulnerable to cross-site scripting

2018-03-1300:00:00
Japan Vulnerability Notes
jvn.jp
33

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

30.7%

ArsenoL provided by FlaFla… is software that can be downloaded from the Internet. ArsenoL is a dictionay software that is placed on a website used to post words and their meanings. ArsenoL contains a cross-site scripting vulnerability (CWE-79) where an arbitrary script may be executed when the victim accesses a malicious page created by an attacker.

Impact

Due to this vulnerability, a victim being tricked into accessing a malicious link may have the webpage display altered or Cookie information in the victim’s web browser may be leaked.

Solution

Consider stop using ArsenoL Version 0.5
Since the developer was unreachable, existence of any mitigations are unknown.

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

30.7%

Related for JVN:30864198