Published:2018/12/07  Last Updated:2018/12/07

JVN#32155106
Multiple vulnerabilities in i-FILTER

Overview

i-FILTER contains multiple vulnerabilities.

Products Affected

  • i-FILTER Ver.9.50R05 and earlier

Description

i-FILTER provided by Digital Arts Inc. contains multiple vulnerabilities listed below.

  • Cross-site scripting (CWE-79) - CVE-2018-16180
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Base Score: 6.1
    CVSS v2 AV:N/AC:M/Au:N/C:N/I:P/A:N Base Score: 4.3
  • HTTP header injection (CWE-113) - CVE-2018-16181
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Base Score: 6.1
    CVSS v2 AV:N/AC:M/Au:N/C:N/I:P/A:N Base Score: 4.3

Impact

  • An arbitrary script may be executed on the user's web browser. - CVE-2018-16180
  • An HTTP response splitting attack may allow an attacker to execute an arbitrary script or set arbitrary cookie values. - CVE-2018-16181

Solution

Update the Software
Update to the latest version according to the information provided by the developer.

Vendor Status

Vendor Status Last Update Vendor Notes
Digital Arts Inc. Vulnerable 2018/12/07 Digital Arts Inc. website

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Credit

Keigo Yamazaki of LAC Co., Ltd. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2018-16180
CVE-2018-16181
JVN iPedia JVNDB-2018-000129