Lucene search

K
jvnJapan Vulnerability NotesJVN:32962443
HistoryJun 09, 2022 - 12:00 a.m.

JVN#32962443: SHIRASAGI vulnerable to cross-site scripting

2022-06-0900:00:00
Japan Vulnerability Notes
jvn.jp
22

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

45.4%

SHIRASAGI provided by SHIRASAGI Project contains a cross-site scripting vulnerability (CWE-79).

Impact

An arbitrary script may be executed on the web browser of the user who is using the product.

Solution

Update the Software
Update to the latest version according to the information provided by the developer.
The developer has released the versions listed below that address the vulnerabilities.

  • SHIRASAGI v1.14.3 (for v1.14.2 or earlier)
  • SHIRASAGI v1.16.0 (for v1.15.0)

Products Affected

  • SHIRASAGI v1.0.0 to v1.14.2
  • SHIRASAGI v1.15.0

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

45.4%

Related for JVN:32962443