[Japanese]

JVNDB-2014-000096

Shutter vulnerable to cross-site scripting

Overview

Shutter provided by tenfourzero is a web package allowing users to share their photos. Shutter contains a cross-site scripting vulnerability, which can be exploited through the SQL injection vulnerability (JVN#48039501).

Yuji Tounai of bogus.jp reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 2.6 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


tenfourzero
  • Shutter v0.1.4

Other versions may be affected.
Impact

If an administrator views a malicious page while logged in, an arbitrary script may be executed on the administrator's web browser.
Solution

[Uninstall the Software]
According to the developer, the project is no longer being maintained and it is recommended to uninstall the software.

The developer states the following:
"As the project is not maintained it may be high unstable and insecure. You should therefore uninstall the software as soon as possible."
Vendor Information

tenfourzero
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2014-3905
References

  1. JVN : JVN#04455183
  2. National Vulnerability Database (NVD) : CVE-2014-3905
Revision History

  • [2014/08/15]
      Web page was published
    [2014/08/19]
      References : Content was added