[Japanese]

JVNDB-2017-000001

Olive Blog vulnerable to cross-site scripting

Overview

Olive Blog provided by Olive Design contains a cross-site scripting vulnerability (CWE-79) due to a flaw in processing the search parameter.

Ueki Shuya reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


OliveDesign
  • Olive Blog

Impact

An arbitrary script may be executed on the user's web browser.
Solution

[Do not use Olive Blog]
Olive Blog is no longer being developed or maintained. It is recommended to stop using Olive Blog.
Vendor Information

OliveDesign
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2016-7839
References

  1. JVN : JVN#60879379
  2. National Vulnerability Database (NVD) : CVE-2016-7839
Revision History

  • [2017/01/06]
      Web page was published
    [2017/06/01]
      References : Content was added