[Japanese]

JVNDB-2014-000100

Cakifo vulnerable to cross-site scripting

Overview

Cakifo is a theme for WordPress. Cakifo contains a cross-site scripting vulnerability.

Yuji Tounai of bogus.jp reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 3.5 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: Single Instance
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


Jayj.dk
  • Cakifo 1.0 to 1.6.1

Impact

An arbitrary script may be executed on the user's web browser.
Solution

[Update the theme]
Update to the latest version according to the information provided by the developer.
Vendor Information

Jayj.dk
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2014-3903
References

  1. JVN : JVN#27531188
  2. National Vulnerability Database (NVD) : CVE-2014-3903
Revision History

  • [2014/08/18]
      Web page was published
    [2014/08/20]
      References : Content was added