[Japanese]

JVNDB-2018-000900

ArsenoL vulnerable to cross-site scripting

Overview

ArsenoL provided by FlaFla... is software that can be downloaded from the Internet. ArsenoL is a dictionay software that is placed on a website used to post words and their meanings. ArsenoL contains a cross-site scripting vulnerability (CWE-79) where an arbitrary script may be executed when the victim accesses a malicious page created by an attacker.

During the meeting of Committee for authorizing the disclosure of unresolved vulnerabilities held on November 24, 2015, it was judged that an advisory for this vulnerability shall be disclosed since all the criteria and conditions described below which are stated in Standards for Handling Software Vulnerability Information and Others (Directive #110, 2014) and Information Security Early Warning Partnership Guideline have been satisfied.

1. The developer of the product is unreachable
2. Existence of vulnerability has been verified
3. Not disclosing this case may result in the risk that product users will have no means to know of the existence of the vulnerability in the product
4. There are no particular reasons that would make disclosure inappropriate
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


FlaFla...
  • ArsenoL Version 0.5

The above is the software product and version that have been reported.
Impact

Due to this vulnerability, a victim being tricked into accessing a malicious link may have the webpage display altered or Cookie information in the victim's web browser may be leaked.
Solution

[Consider stop using ArsenoL Version 0.5]
Since the developer was unreachable, existence of any mitigations are unknown.
Vendor Information

CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2018-0534
References

  1. JVN : JVN#30864198
  2. National Vulnerability Database (NVD) : CVE-2018-0534
Revision History

  • [2018/03/13]
      Web page was published
  • [2018/06/14]
      References : Content was added