Lucene search

K
jvnJapan Vulnerability NotesJVN:42199826
HistoryDec 03, 2020 - 12:00 a.m.

JVN#42199826: desknet's NEO vulnerable to cross-site scripting

2020-12-0300:00:00
Japan Vulnerability Notes
jvn.jp
32

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

47.2%

desknet’s NEO provided by NEOJAPAN Inc. contains a stored cross-site scripting vulnerability (CWE-79).

Impact

An arbitrary script may be executed on a logged-in user’s web browser.

Solution

Update the software
Update the software to the latest version according to the information provided by the developer.

Products Affected

  • desknet’s NEO Small License V5.5 R1.5 and earlier
  • desknet’s NEO Enterprise License V5.5 R1.5 and earlier

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

47.2%

Related for JVN:42199826