[Japanese]

JVNDB-2017-000097

Empirical Project Monitor - eXtended vulnerable to cross-site scripting

Overview

Empirical Project Monitor - eXtended provided by INFORMATION-TECHNOLOGY PROMOTION AGENCY, JAPAN (IPA) contains a reflected cross-site scripting vulnerability.

Note that this vulnerability is different from JVN#85512750.

Toshitsugu Yoneyama of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


INFORMATION-TECHNOLOGY PROMOTION AGENCY, JAPAN (IPA)
  • Empirical Project Monitor - eXtended

Impact

An arbitrary script may be executed on the user's web browser.
Solution

[Do not use Empirical Project Monitor - eXtended]
The developer has stated that the development and support of Empirical Project Monitor - eXtended has been discontinued, thus recommends users to stop using it.
Vendor Information

INFORMATION-TECHNOLOGY PROMOTION AGENCY, JAPAN (IPA)
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2017-2174
References

  1. JVN : JVN#11326581
  2. National Vulnerability Database (NVD) : CVE-2017-2174
Revision History

  • [2017/05/19]
      Web page was published
    [2017/11/27]
      References : Content was added