[Japanese]

JVNDB-2014-000113

FileMaker Pro vulnerable to cross-site scripting

Overview

FileMaker Pro contains an "Instant Web Publishing" function. When this function is enabled, FileMaker Pro is vulnerable to cross-scripting.

NOTE: This vulnerability exists because of an incomplete fix for CVE-2013-3640.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


FileMaker, Inc
  • FileMaker Pro versions 12 and earlier
  • FileMaker Pro Advanced versions 12 and earlier

FileMaker Pro 12 and FileMaker Pro Advanced 12 did not address the vulnerability. The vulnerability has been addressed in FileMaker Pro 13 and FileMaker Pro Advanced 13.
Impact

An arbitrary script may be executed on the user's web browser.
Solution

[Upgrade the software]
Upgrade to the latest version according to the information provided by the developer.
Vendor Information

FileMaker, Inc
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2014-5322
References

  1. JVN : JVN#53579095
  2. JVN iPedia : JVNDB-2013-000049
  3. National Vulnerability Database (NVD) : CVE-2014-5322
Revision History

  • [2014/09/18]
      Web page was published
    [2014/09/24]
      References : Content was added
    [2015/05/22]
      Overview was modified