Published:2017/01/06  Last Updated:2017/01/06

JVN#12124922
WEB SCHEDULE vulnerable to cross-site scripting

Overview

WEB SCHEDULE contains a cross-site scripting vulnerability.

Products Affected

  • WEB SCHEDULE

Description

WEB SCHEDULE provided by Olive Design contains a cross-site scripting vulnerability (CWE-79) due to a flaw in processing the month parameter.

Impact

An artbitrary script may be executed on the user's web browser.

Solution

Do not use WEB SCHEDULE
WEB SCHEDULE is no longer being developed or maintained. It is recommended to stop using WEB SCHEDULE.

Vendor Status

Vendor Status Last Update Vendor Notes
Olive Design Vulnerable 2017/01/06

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Base Score: 6.1
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:N/AC:M/Au:N/C:N/I:P/A:N
Base Score: 4.3
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Credit

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2016-7840
JVN iPedia JVNDB-2017-000002