[Japanese]

JVNDB-2015-000083

MilkyStep fails to restrict access permissions

Overview

MilkyStep provided by Igreks Inc. fails to restrict access permissions.

Note that this vulnerability is different from JVN#16409640.

MilkyStep provided by Igreks Inc. is a CGI for e-mail newsletter distribution management. MilkyStep fails to restrict access permissions (CWE-264).

Kusano Kazuhiko reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 6.4 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: Partial
Affected Products


Igreks Inc.
  • MilkyStep Light Ver0.94 and earlier
  • MilkyStep Professional Ver1.82 and earlier
  • MilkyStep Professional OEM Ver1.82 and earlier

Impact

A remote attacker may alter product settings.
Solution

[Update the Software]
Update to the latest version according to the information provided by the developer.
Vendor Information

Igreks Inc.
CWE (What is CWE?)

  1. Permissions(CWE-264) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2015-2958
References

  1. JVN : JVN#74280258
  2. National Vulnerability Database (NVD) : CVE-2015-2958
Revision History

  • [2015/06/09]
      Web page was published
    [2015/06/16]
      References : Content was added