Lucene search

K
jvnJapan Vulnerability NotesJVN:97325754
HistoryJan 08, 2020 - 12:00 a.m.

JVN#97325754: F-RevoCRM vulnerable to cross-site scripting

2020-01-0800:00:00
Japan Vulnerability Notes
jvn.jp
65

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

47.2%

F-RevoCRM provided by ThinkingReed inc. contains a cross-site scripting vulnerability (CWE-79).

Impact

An arbitrary script may be executed on the user’s web browser.

Solution

Apply the Patch
Apply the patch according to the information provided by the developer.

Apply Workaround
Applying the following workaround may mitigate the impact of this vulnerability.

  • When viewing an untrusted website, be sure to log out from F-RevoCRM and/or use other web browsing application
  • Restrict access to inappropriate websites by using Proxy server etc.

Products Affected

  • F-RevoCRM 6.0 to F-RevoCRM 6.5 patch6 (version 6 series)

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

47.2%

Related for JVN:97325754