Lucene search

K
jvnJapan Vulnerability NotesJVN:74280258
HistoryJun 09, 2015 - 12:00 a.m.

JVN#74280258: MilkyStep fails to restrict access permissions

2015-06-0900:00:00
Japan Vulnerability Notes
jvn.jp
19

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

0.005 Low

EPSS

Percentile

76.9%

MilkyStep provided by Igreks Inc. is a CGI for e-mail newsletter distribution management. MilkyStep fails to restrict access permissions (CWE-264).

Impact

A remote attacker may alter product settings.

Solution

Update the Software
Update to the latest version according to the information provided by the developer.

Products Affected

  • MilkyStep Light Ver0.94 and earlier
  • MilkyStep Professional Ver1.82 and earlier
  • MilkyStep Professional OEM Ver1.82 and earlier

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

0.005 Low

EPSS

Percentile

76.9%

Related for JVN:74280258