Lucene search

K
jvnJapan Vulnerability NotesJVN:49704543
HistoryJul 18, 2008 - 12:00 a.m.

JVN#49704543 WebProxy from LunarNight Laboratory vulnerable to cross-site scripting

2008-07-1800:00:00
Japan Vulnerability Notes
jvn.jp
28

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

EPSS

0.002

Percentile

54.9%

WebProxy is a perl script for web proxy provided by LunarNight Laboratory. WebProxy contains a cross-site scripting vulnerability.

Impact

An arbitrary script could be executed on the user’s web browser.

Solution

Update the Software
Apply the latest update provided by the developer.

Products Affected

  • WebProxy Ver1.7.8 and earlier
    For more information, refer to the developer’s website.

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

EPSS

0.002

Percentile

54.9%

Related for JVN:49704543