Published:2012/07/03  Last Updated:2012/07/03

JVN#59842447
Zenphoto vulnerable to cross-site scripting

Overview

Zenphoto contains a cross-site scripting vulnerability.

Products Affected

  • Zenphoto 1.4.2.4 and earlier

Description

Zenphoto is a content management system (CMS). Zenphoto contains a cross-site scripting vulnerability.

Impact

An arbitrary script may be executed on the user's web browser.

Solution

Update the software
Update to the latest version according to the information provided by the developer.

Vendor Status

Vendor Link
Zenphoto Zenphoto 1.4.3

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Credit

Yuji Tounai of bogus.jp reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2012-2641
JVN iPedia JVNDB-2012-000065