[Japanese]

JVNDB-2024-000902

TvRock vulnerable to cross-site scripting

Overview

TvRock <http://1st.geocities.jp/tvrock_web/> provided by TvRock (according to the original report submitted by the reporter) is a tool to set a timer recording for a TV program.
TvRock contains a cross-site scripting vulnerability (CWE-79).

During the meeting of Committee for authorizing the disclosure of unresolved vulnerabilities held on December 20, 2023, it was judged that an advisory for this vulnerability shall be disclosed since all the criteria and conditions described below which are stated in Standards for Handling Vulnerability related Information of Software Products and Other and Information Security Early Warning Partnership Guideline have been satisfied.

1. The developer of the product is unreachable
2. Existence of vulnerability has been verified
3. Not disclosing this case may result in the risk that product users will have no means to know
4. There are no particular reasons that would make disclosure inappropriate
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


TvRock
  • TvRock 0.9t8a

The above is the software product name and version that has been reported.
Impact

An arbitrary script may be executed on the web browser of the user accessing the website that uses the product.
Solution

[Consider stop using TvRock 0.9t8a]
Since the developer was unreachable, existence of any mitigations is unknown.
Vendor Information

CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2024-26018
References

  1. JVN : JVN#69107517
Revision History

  • [2024/03/26]
      Web page was published