Lucene search

K
jvnJapan Vulnerability NotesJVN:98975951
HistoryJun 15, 2018 - 12:00 a.m.

JVN#98975951: Chrome Extension "5000 trillion yen converter" vulnerable to cross-site scripting

2018-06-1500:00:00
Japan Vulnerability Notes
jvn.jp
59

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

47.5%

Chrome Extension “5000 trillion yen converter” provided by Owen contains a cross-site scripting vulnerability (CWE-79).

Impact

An arbitrary script may be executed on the user’s web browser.

Solution

Update the extension
Update the extension according to the information provided by the developer.

Products Affected

  • 5000 trillion yen converter v1.0.6

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

47.5%

Related for JVN:98975951