Published:2006/07/31  Last Updated:2008/05/21

JVN#65677118
Pixelpost cross-site scripting vulnerability

Overview

Pixelpost, an open source content management system used for photo albums, etc., contains a cross-site scripting vulnerability.

Products Affected

  • Pixelpost 1.5 RC1-2 and earlier

Description

Impact

An arbitrary script may be executed on the user's web browser. In addition, if session information from a cookie is leaked, session hijacking could be conducted.

Solution

Vendor Status

Vendor Link
Pixelpost.org v1.5 - Pixelpost Forum

References

JPCERT/CC Addendum

Credit

Daiki Fukumori of Secure Sky Technology, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the vendors under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE
JVN iPedia JVNDB-2006-000639

Update History