[Japanese]

JVNDB-2014-000118

Direct Web Remoting (DWR) vulnerable to cross-site scripting

Overview

Direct Web Remoting (DWR) is a Java framework for developing Ajax into web applications. DWR contains a cross-site scripting vulnerability (CWE-79).

Takeshi Terada of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


Direct Web Remoting
  • DWR Version 2.0.10 and earlier
  • DWR Version 3.0.RC2 and earlier

Impact

Arbitrary JavaScript may be executed on the user's web browser.
Solution

[Update the Software]
Update to the latest version of DWR according to the information provided by the developer and rebuild your application.
Vendor Information

Direct Web Remoting
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2014-5326
References

  1. JVN : JVN#52422792
  2. National Vulnerability Database (NVD) : CVE-2014-5326
Revision History

  • [2014/11/14]
      Web page was published
    [2014/11/25]
      References : Content was added