Lucene search

K
jvnJapan Vulnerability NotesJVN:46471407
HistoryMar 13, 2018 - 12:00 a.m.

JVN#46471407: QQQ SYSTEMS vulnerable to cross-site scripting

2018-03-1300:00:00
Japan Vulnerability Notes
jvn.jp
43

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

30.7%

QQQ SYSTEMS provided by Gundam Cult QQQ is a CGI script to create quiz pages. QQQ SYSTEMS contains a stored cross-site scripting vulnerability (CWE-79).
When an administrative user of the software accesses a malicious page created by an attacker, an arbitrary script may be executed.

Impact

Due to this vulnerability, a victim being tricked into accessing a malicious link may have the web display altered or Cookie information in the victim’s browser may be leaked.

Solution

Consider stop using QQQ SYSTEMS ver2.24
Since the developer was unreachable, existence of any mitigations are unknown.

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

30.7%

Related for JVN:46471407