[Japanese]

JVNDB-2016-000156

ADOdb vulnerable to cross-site scripting

Overview

ADOdb is a database abstraction layer for PHP. The library's test script (test.php) contains a cross-site scripting (CWE-79) vulnerability.

ASAI Ken reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


The ADOdb Community
  • ADOdb versions prior to 5.20.6

Impact

An arbitrary script may be executed on the user's web browser.
Solution

[Update the Software]
Update to the latest version according to the information provided by the developer.

[Apply a Workaround]
The developer recommends the following workaround:

* The whole ./tests directory should be removed from client installations.
It is only used for development purposes and not necessary for ADOdb operations.
Vendor Information

The ADOdb Community
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2016-4855
References

  1. JVN : JVN#48237713
  2. National Vulnerability Database (NVD) : CVE-2016-4855
Revision History

  • [2016/09/06]
      Web page was published
    [2017/11/27]
      References : Content was added