Published:2016/05/16  Last Updated:2016/05/16

JVN#73166466
a-blog cms vulnerable to cross-site scripting

Overview

a-blog cms contains a cross-site scripting vulnerability.

Products Affected

  • a-blog cms 2.6.0.1 and earlier

Description

a-blog cms provided by appleple Inc. is a content management system (CMS). a-blog cms contains a cross-site scripting vulnerability in the standard template of the comment functionality.

Impact

An arbitrary script may be executed on the user's web browser.

Solution

Apply the Patch
Apply the patch according to the information provided by the developer.
If a user has customized a-blog cms, modifying some of the templates may be necessary.
For details, refer to the readme.md contained in the patch.

Vendor Status

Vendor Status Last Update Vendor Notes
appleple Inc. Vulnerable 2016/05/16 appleple Inc. website

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N
Base Score: 4.7
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:N/AC:M/Au:N/C:N/I:P/A:N
Base Score: 4.3
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Credit

Yuya Yoshida of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2016-1179
JVN iPedia JVNDB-2016-000046