[Japanese]

JVNDB-2017-000003

Olive Diary DX vulnerable to cross-site scripting

Overview

Olive Diary DX provided by Olive Design contains a cross-site scripting vulnerability (CWE-79) due to a flaw in processing the page parameter.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


OliveDesign
  • Olive Diary DX

Impact

An artbitrary script may be executed on the user's web browser.
Solution

[Do not use Olive Diary DX]
Olive Diary DX is no longer being developed or maintained. It is recommended to stop using Olive Diary DX.
Vendor Information

OliveDesign
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2016-7841
References

  1. JVN : JVN#71538099
  2. National Vulnerability Database (NVD) : CVE-2016-7841
Revision History

  • [2017/01/06]
      Web page was published
    [2017/06/01]
      References : Content was added