Published:2024/03/25  Last Updated:2024/03/25

JVN#40523785
Mini Thread vulnerable to cross-site scripting

Overview

Mini Thread provided by Flash CGI contains a cross-site scripting vulnerability.

Vendor Information

Flash CGI (according to the original report submitted by the reporter)

Mini Thread Version 3.33βi (according to the original report submitted by the reporter)

Description

Mini Thread <http://www.flashcgi.net/> provided by Flash CGI (according to the original report submitted by the reporter) is a CGI script for creating a bulletin board system (BBS).
Mini Thread contains a cross-site scripting vulnerability (CWE-79).

Impact

An arbitrary script may be executed on the web browser of the user accessing the website that uses the product.

Solution

Consider stop using Mini Thread Version 3.33βi
Since the developer was unreachable, existence of any mitigations is unknown.

Vendor Opinion

None provided

JPCERT/CC Addendum

During the meeting of Committee for authorizing the disclosure of unresolved vulnerabilities held on December 20, 2023, it was judged that an advisory for this vulnerability shall be disclosed since all the criteria and conditions described below which are stated in Standards for Handling Vulnerability related Information of Software Products and Other and Information Security Early Warning Partnership Guideline have been satisfied.

  1. The developer of the product is unreachable:
    JPCERT/CC had tried to reach the developer for a period of time (more than 6 months) however there were no responses from the developer. Therefore the committee reached the conclusion that it is reasonable and appropriate to judge the developer is unreachable.

    - No response to 5 separate emails (sent from January 7, 2008 to June 22, 2021)
    - No response to disclosure of the developer's name (listed on December 16, 2011) in "List of unreachable developers" and to the disclosure of the product name and its version (listed on March 16, 2012) in “Information Request” on JVN
    - No response to the announcement of screening procedure for vulnerability disclosure (sent on December 7, 2023)

  2. Existence of vulnerability has been verified:
    It was verified by IPA that the product allows execution of an arbitrary script on the web browser displaying 'Search' page, which violates the "Confidentiality" and "Integrity" of the product. For verification details, refer to the "Verification" section.

  3. Not disclosing this case may result in the risk that product users will have no means to know of the existence of the vulnerability in the product:
    The developer either has not published an advisory for this vulnerability or it is not confirmed that the developer knows all the product users, therefore, it was judged there is a risk that the product users who do not know of the existence of the vulnerability exist.

  4. There are no particular reasons that would make disclosure inappropriate:
    After considering the developer’s stance and the risk to product users, the committee has judged that there are no particular reasons that would make disclosure inappropriate or that disclosure may cause any other issues.

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Base Score: 6.1
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:N/AC:M/Au:N/C:N/I:P/A:N
Base Score: 4.3
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Verification

The vulnerability was reported to IPA and its existence was confirmed by IPA.

Date of validation

  • August 25, 2023
Validation environment (Server/Product version)
  • OS: Microsoft Windows 10 Pro (64-bit) 22H2/19045.3155
  • Middleware:
    • Apache 2.4.56
    • Perl 5.32.1.1
  • Software: Mini Thread 3.31β
Validation environment (Client)
  • OS: Microsoft Windows 10 Pro (64-bit) 22H2/19045.3155
  • Web browser: Microsoft Edge 90.0.818.56
Validation result
  • It was confirmed that an arbitrary script was executed on the web browser displaying 'Search' page of the product. Therefore, the reproduction of a cross-site scripting vulnerability was confirmed.

Credit

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2024-28034
JVN iPedia JVNDB-2024-000905