Published:2006/12/22  Last Updated:2008/05/21

JVN#78520316
a-blog cross-site scripting vulnerability

Overview

a-blog, a server-based blog tool from appleple, Inc. contains a cross-site scripting vulnerability.

Products Affected

  • a-blog 1.51 and earlier

Description

Impact

An arbitrary script may be executed on the user's web browser. If session information from a cookie is leaked, an attacker could possibly conduct session hijacking.

Solution

Vendor Status

Vendor Status Last Update Vendor Notes
appleple Inc. Vulnerable 2006/12/22

References

JPCERT/CC Addendum

Credit

Daiki Fukumori of Secure Sky Technology, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the vendors under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE
JVN iPedia JVNDB-2006-000850

Update History