[Japanese]

JVNDB-2008-000041

WebProxy from LunarNight Laboratory vulnerable to cross-site scripting

Overview

WebProxy provided by LunarNight Laboratory contains a cross-site scripting vulnerability.

WebProxy is a perl script for web proxy provided by LunarNight Laboratory. WebProxy contains a cross-site scripting vulnerability.

Shuya Ueki reported this vulnerability to IPA.
JPCERT/CC coordinated with the vendor under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


LunarNight Laboratory
  • WebProxy Ver1.7.8 and earlier

Impact

An arbitrary script could be executed on the user's web browser.
Solution

[Update the Software]
Apply the latest update provided by the developer.
Vendor Information

LunarNight Laboratory
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [NVD Evaluation]
CVE (What is CVE?)

  1. CVE-2008-3255
References

  1. JVN : JVN#49704543
  2. National Vulnerability Database (NVD) : CVE-2008-3255
  3. Secunia Advisory : SA31042
  4. SecurityFocus : 30283
  5. ISS X-Force Database : 43879
Revision History

  • [2008/07/24]
      Web page published