Published:2010/09/10  Last Updated:2010/09/10

JVN#35605523
Cross-site scripting vulnerability in Access Analyzer CGI by futomi's CGI Cafe

Overview

Access Analyzer CGI from futomi's CGI Cafe contains a cross-site scripting vulnerability. This is caused by a particular method in which tags are embedded into the web page.

Products Affected

  • Access Analyzer CGI Professional Version
  • Access Analyzer CGI Standard Version 4.0.2 and earlier
According to the developer, users of the Professional version that are using the "Method to load js files for tags within the head tag" as stated in the manual are not affected by this vulnerability.

Description

Access Analyzer CGI provided by futomi's CGI Cafe is a software to analyze web access logs. Access Analyzer CGI contains a cross-site scripting vulnerability. This is caused by a particular method in which tags are embedded into the web page.

Impact

An arbitrary script may be executed on the user's web browser.

Solution

Change the method in which tags are embedded
Use the "Method to load js files for tags within the head tag" that is described in the manual

Note that users of the Standard version require an update to the software prior to making this change.

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Analyzed on 2010.09.10

Measures Conditions Severity
Access Required can be attacked over the Internet using packets
  • High
Authentication anonymous or no authentication (IP addresses do not count)
  • High
User Interaction Required the user must be convinced to take a standard action that does not feel harmful to most users, such as click on a link or view a file
  • Mid
Exploit Complexity the user must be convinced to take a difficult or suspicious action. If the honest user must have elevated privileges, they are likely to be more suspiciouse
  • High

Description of each analysis measures

Credit

Katsumi Kobayashi of NRI Secure Technologies, Ltd. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2010-2366
JVN iPedia JVNDB-2010-000035