Published:2008/07/18  Last Updated:2008/07/18

JVN#49704543
WebProxy from LunarNight Laboratory vulnerable to cross-site scripting

Overview

WebProxy provided by LunarNight Laboratory contains a cross-site scripting vulnerability.

Products Affected

  • WebProxy Ver1.7.8 and earlier
For more information, refer to the developer's website.

Description

WebProxy is a perl script for web proxy provided by LunarNight Laboratory. WebProxy contains a cross-site scripting vulnerability.

Impact

An arbitrary script could be executed on the user's web browser.

Solution

Update the Software
Apply the latest update provided by the developer.

Vendor Status

Vendor Link
LunarNight Laboratory WebProxy

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Analyzed on 2008.07.18

Measures Conditions Severity
Access Required Routed - can be attacked over the Internet using packets
  • High
Authentication None - anonymous or no authentication (IP addresses do not count)
  • High
User Interaction Required Simple - the user must be convinced to take a standard action that does not feel harmful to most users, such as click on a link or view a file
  • Medium
Exploit Complexity Low - little to no expertise and/or luck required to exploit (cross-site scripting)
  • High

Description of each analysis measures

Credit

Shuya Ueki reported this vulnerability to IPA.
JPCERT/CC coordinated with the vendor under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2008-3255
JVN iPedia JVNDB-2008-000041

Update History