[Japanese]

JVNDB-2006-000639

Pixelpost cross-site scripting vulnerability

Overview

Pixelpost, an open source content management system used for photo albums, etc., contains a cross-site scripting vulnerability.

Daiki Fukumori of Secure Sky Technology, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the vendors under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 2.6 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


Pixelpost.org
  • Pixelpost 1.5 RC1-2 and earlier

Impact

An arbitrary script may be executed on the user's web browser. In addition, if session information from a cookie is leaked, session hijacking could be conducted.
Solution

Vendor Information

Pixelpost.org
CWE (What is CWE?)

CVE (What is CVE?)

References

  1. JVN : JVN#65677118
Revision History

  • [2008/06/10]
      Web page published