All the vulnerabilites related to Flash CGI - Mini Thread
cve-2024-28034
Vulnerability from cvelistv5
Published
2024-03-26 09:36
Modified
2024-11-05 14:33
Summary
Cross-site scripting vulnerability exists in Mini Thread Version 3.33βi. An arbitrary script may be executed on the web browser of the user accessing the website that uses the product. Note that the developer was unreachable, therefore, users should consider stop using Mini Thread Version 3.33βi.
References
Impacted products
Flash CGIMini Thread
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "NONE",
              "baseScore": 5.4,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "LOW",
              "integrityImpact": "LOW",
              "privilegesRequired": "LOW",
              "scope": "CHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-28034",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-07-16T17:46:35.446894Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-79",
                "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-05T14:33:33.474Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T00:48:47.636Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://jvn.jp/en/jp/JVN40523785/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Mini Thread",
          "vendor": "Flash CGI",
          "versions": [
            {
              "status": "affected",
              "version": "Version 3.33\u03b2i"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting vulnerability exists in Mini Thread Version 3.33\u03b2i. An arbitrary script may be executed on the web browser of the user accessing the website that uses the product. Note that the developer was unreachable, therefore, users should consider stop using Mini Thread Version 3.33\u03b2i."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Cross-site scripting (XSS)",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-03-26T09:36:04.246Z",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "url": "https://jvn.jp/en/jp/JVN40523785/"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2024-28034",
    "datePublished": "2024-03-26T09:36:04.246Z",
    "dateReserved": "2024-03-05T04:05:58.135Z",
    "dateUpdated": "2024-11-05T14:33:33.474Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

jvndb-2024-000905
Vulnerability from jvndb
Published
2024-03-26 17:43
Modified
2024-03-26 17:43
Severity ?
Summary
Mini Thread vulnerable to cross-site scripting
Details
Mini Thread <http://www.flashcgi.net/> provided by Flash CGI (according to the original report submitted by the reporter) is a CGI script for creating a bulletin board system (BBS). Mini Thread contains a cross-site scripting vulnerability (CWE-79). During the meeting of Committee for authorizing the disclosure of unresolved vulnerabilities held on December 20, 2023, it was judged that an advisory for this vulnerability shall be disclosed since all the criteria and conditions described below which are stated in Standards for Handling Vulnerability related Information of Software Products and Other and Information Security Early Warning Partnership Guideline have been satisfied. 1.The developer of the product is unreachable 2.Existence of vulnerability has been verified 3.Not disclosing this case may result in the risk that product users will have no means to know of the existence of the vulnerability in the product 4.There are no particular reasons that would make disclosure inappropriate
Impacted products
Flash CGIMini Thread
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-000905.html",
  "dc:date": "2024-03-26T17:43+09:00",
  "dcterms:issued": "2024-03-26T17:43+09:00",
  "dcterms:modified": "2024-03-26T17:43+09:00",
  "description": "Mini Thread \u0026lt;http://www.flashcgi.net/\u0026gt; provided by Flash CGI (according to the original report submitted by the reporter) is a CGI script for creating a bulletin board system (BBS).\r\nMini Thread contains a cross-site scripting vulnerability (CWE-79).\r\n\r\nDuring the meeting of Committee for authorizing the disclosure of unresolved vulnerabilities held on December 20, 2023, it was judged that an advisory for this vulnerability shall be disclosed since all the criteria and conditions described below which are stated in Standards for Handling Vulnerability related Information of Software Products and Other and Information Security Early Warning Partnership Guideline have been satisfied.\r\n\r\n1.The developer of the product is unreachable\r\n2.Existence of vulnerability has been verified\r\n3.Not disclosing this case may result in the risk that product users will have no means to know of the existence of the vulnerability in the product\r\n4.There are no particular reasons that would make disclosure inappropriate",
  "link": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-000905.html",
  "sec:cpe": {
    "#text": "cpe:/a:misc:flash_cgi_mini_thread",
    "@product": "Mini Thread",
    "@vendor": "Flash CGI",
    "@version": "2.2"
  },
  "sec:cvss": [
    {
      "@score": "4.3",
      "@severity": "Medium",
      "@type": "Base",
      "@vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
      "@version": "2.0"
    },
    {
      "@score": "6.1",
      "@severity": "Medium",
      "@type": "Base",
      "@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
      "@version": "3.0"
    }
  ],
  "sec:identifier": "JVNDB-2024-000905",
  "sec:references": [
    {
      "#text": "https://jvn.jp/en/jp/JVN40523785/index.html",
      "@id": "JVN#40523785",
      "@source": "JVN"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-28034",
      "@id": "CVE-2024-28034",
      "@source": "CVE"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-79",
      "@title": "Cross-site Scripting(CWE-79)"
    }
  ],
  "title": "Mini Thread vulnerable to cross-site scripting"
}