Lucene search

K
jvnJapan Vulnerability NotesJVN:87797318
HistoryFeb 26, 2014 - 12:00 a.m.

JVN#87797318: XooNIps vulnerable to cross-site scripting

2014-02-2600:00:00
Japan Vulnerability Notes
jvn.jp
15

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

EPSS

0.002

Percentile

60.3%

XooNIps provided by Neuroinformatics Japan Center, RIKEN Brain Science Institute is a module of XOOPS. XooNIps contains an issue in processing the output of input character string to the web page, which may result in a cross-site scripting vulnerability.

Impact

An arbitrary script may be executed on the user’s web browser.

Solution

Apply an update
Update to the latest version according to the information provided by the developer.

Products Affected

  • XooNIps 3.47 and earlier

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

EPSS

0.002

Percentile

60.3%

Related for JVN:87797318