[Japanese]

JVNDB-2021-002005

Trend Micro InterScan Web Security Virtual Appliance (IWSVA) vulnerable to cross-site scripting

Overview

Trend Micro Incorporated has released a security update for InterScan Web Security Virtual Appliance (IWSVA).

Trend Micro Incorporated reported this vulnerability to JPCERT/CC to notify users of the solutions through JVN.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 5.4 (Medium) [NVD Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 3.5 (Low) [NVD Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: Single Instance
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


Trend Micro, Inc.
  • TrendMicro InterScan Web Security Virtual Appliance (IWSVA) Version 6.5 SP2

Impact

A user may be redirected to an arbitrary website due to the reflected cross-site scripting vulnerability.
For more information, refer to the information provided by the developer.
Solution

[Apply the Patch]

Apply the appropriate patch according to the information provided by the developer.
Vendor Information

Trend Micro, Inc.
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [NVD Evaluation]
CVE (What is CVE?)

  1. CVE-2021-31521
References

  1. JVN : JVNVU#94115268
  2. National Vulnerability Database (NVD) : CVE-2021-31521
Revision History

  • [2021/07/19]
      Web page was published