[Japanese]

JVNDB-2015-000079

MilkyStep vulnerable to cross-site request forgery

Overview

MilkyStep provided by Igreks Inc. is a CGI for e-mail newsletter distribution management. MilkyStep contains a cross-site request forgery vulnerability (CWE-352).

Kusano Kazuhiko reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 4.0 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


Igreks Inc.
  • MilkyStep Light Ver0.94 and earlier
  • MilkyStep Professional Ver1.82 and earlier
  • MilkyStep Professional OEM Ver1.82 and earlier

Impact

If a user views a malicious page while logged in, unintended operations may be performed.
Solution

[Update the Software]
Update to the latest version according to the information provided by the developer.
Vendor Information

Igreks Inc.
CWE (What is CWE?)

  1. Cross-Site Request Forgery(CWE-352) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2015-2954
References

  1. JVN : JVN#12241436
  2. National Vulnerability Database (NVD) : CVE-2015-2954
Revision History

  • [2015/06/09]
      Web page was published
    [2015/06/16]
      References : Content was added