[Japanese]

JVNDB-2022-000098

Zenphoto vulnerable to cross-site scripting

Overview

Zenphoto contains a stored cross-site scripting vulnerability (CWE-79).

Terada Yu of Fujitsu System Integration Laboratories reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 4.8 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: High
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 3.5 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: Single Instance
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


Zenphoto
  • Zenphoto versions prior to 1.6

Impact

An arbitrary script may be executed on the web browser of the user who is using the product.
Solution

[Update the software]
Update the software to the latest version according to the information provided by the developer.
Vendor Information

Zenphoto
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2022-44449
References

  1. JVN : JVN#06093462
Revision History

  • [2022/12/19]
      Web page was published