Published:2018/06/15  Last Updated:2018/06/15

JVN#98975951
Chrome Extension "5000 trillion yen converter" vulnerable to cross-site scripting

Overview

Chrome Extension "5000 trillion yen converter" contains a cross-site scripting vulnerability.

Products Affected

  • 5000 trillion yen converter v1.0.6

Description

Chrome Extension "5000 trillion yen converter" provided by Owen contains a cross-site scripting vulnerability (CWE-79).

Impact

An arbitrary script may be executed on the user's web browser.

Solution

Update the extension
Update the extension according to the information provided by the developer.

Vendor Status

Vendor Status Last Update Vendor Notes
Owen Vulnerable 2018/06/15 Owen website

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Base Score: 6.1
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:N/AC:M/Au:N/C:N/I:P/A:N
Base Score: 4.3
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Credit

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2018-0612
JVN iPedia JVNDB-2018-000064