Lucene search

K
jvnJapan Vulnerability NotesJVN:52422792
HistoryNov 14, 2014 - 12:00 a.m.

JVN#52422792: Direct Web Remoting (DWR) vulnerable to cross-site scripting

2014-11-1400:00:00
Japan Vulnerability Notes
jvn.jp
31

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

49.8%

Direct Web Remoting (DWR) is a Java framework for developing Ajax into web applications. DWR contains a cross-site scripting vulnerability (CWE-79).

Impact

Arbitrary JavaScript may be executed on the user’s web browser.

Solution

Update the Software
Update to the latest version of DWR according to the information provided by the developer and rebuild your application.

Products Affected

  • DWR Version 2.0.10 and earlier
  • DWR Version 3.0.RC2 and earlier

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

49.8%