Published:2017/05/19  Last Updated:2017/05/19

JVN#11326581
Empirical Project Monitor - eXtended vulnerable to cross-site scripting

Overview

Empirical Project Monitor - eXtended contains a cross-site scripting vulnerability.

Note that this vulnerability is different from JVN#85512750.

Products Affected

  • Empirical Project Monitor - eXtended

Description

Empirical Project Monitor - eXtended provided by INFORMATION-TECHNOLOGY PROMOTION AGENCY, JAPAN (IPA) contains a reflected cross-site scripting vulnerability (CWE-79).

Impact

An arbitrary script may be executed on the user's web browser.

Solution

Do not use Empirical Project Monitor - eXtended
The developer has stated that the development and support of Empirical Project Monitor - eXtended has been discontinued, thus recommends users to stop using it.

Vendor Status

Vendor Status Last Update Vendor Notes
INFORMATION-TECHNOLOGY PROMOTION AGENCY, JAPAN (IPA) Vulnerable 2017/05/19 INFORMATION-TECHNOLOGY PROMOTION AGENCY, JAPAN (IPA) website

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Base Score: 6.1
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:N/AC:M/Au:N/C:N/I:P/A:N
Base Score: 4.3
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Credit

Toshitsugu Yoneyama of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2017-2174
JVN iPedia JVNDB-2017-000097