#VU19574 Cross-site scripting in Central Dogma


Published: 2019-07-31

Vulnerability identifier: #VU19574

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-6002

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Central Dogma
Server applications / Other server solutions

Vendor: LINE Corporation

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. The vulnerability allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Central Dogma: 0.17.0 - 0.40.1


External links
http://github.com/line/centraldogma/releases/tag/centraldogma-0.41.0


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability