All the vulnerabilites related to TvRock - TvRock
cve-2024-24978
Vulnerability from cvelistv5
Published
2024-05-01 13:05
Modified
2024-11-01 18:46
Severity ?
EPSS score ?
Summary
Denial-of-service (DoS) vulnerability exists in TvRock 0.9t8a. Receiving a specially crafted request by a remote attacker or having a user of TvRock click a specially crafted request may lead to ABEND (abnormal end). Note that the developer was unreachable, therefore, users should consider stop using TvRock 0.9t8a.
References
▼ | URL | Tags |
---|---|---|
https://jvn.jp/en/jp/JVN40079147/ |
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-24978", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-29T19:31:31.972847Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-noinfo Not enough information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-01T18:46:07.546Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T23:36:21.404Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://jvn.jp/en/jp/JVN40079147/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "TvRock", "vendor": "TvRock", "versions": [ { "status": "affected", "version": "0.9t8a" } ] } ], "descriptions": [ { "lang": "en", "value": "Denial-of-service (DoS) vulnerability exists in TvRock 0.9t8a. Receiving a specially crafted request by a remote attacker or having a user of TvRock click a specially crafted request may lead to ABEND (abnormal end). Note that the developer was unreachable, therefore, users should consider stop using TvRock 0.9t8a." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial-of-service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-01T13:05:58.397Z", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "url": "https://jvn.jp/en/jp/JVN40079147/" } ] } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2024-24978", "datePublished": "2024-05-01T13:05:58.397Z", "dateReserved": "2024-03-05T04:06:04.309Z", "dateUpdated": "2024-11-01T18:46:07.546Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-23597
Vulnerability from cvelistv5
Published
2024-05-01 13:00
Modified
2024-08-01 23:06
Severity ?
EPSS score ?
Summary
Cross-site request forgery (CSRF) vulnerability exists in TvRock 0.9t8a. If a logged-in user of TVRock accesses a specially crafted page, unintended operations may be performed. Note that the developer was unreachable, therefore, users should consider stop using TvRock 0.9t8a.
References
▼ | URL | Tags |
---|---|---|
https://jvn.jp/en/jp/JVN24683352/ |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:tvrock:tvrock:0.9t8a:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "tvrock", "vendor": "tvrock", "versions": [ { "status": "affected", "version": "0.9t8a" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-23597", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-01T15:09:11.837751Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-352", "description": "CWE-352 Cross-Site Request Forgery (CSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:45:39.580Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T23:06:25.320Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://jvn.jp/en/jp/JVN24683352/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "TvRock", "vendor": "TvRock", "versions": [ { "status": "affected", "version": "0.9t8a" } ] } ], "descriptions": [ { "lang": "en", "value": "Cross-site request forgery (CSRF) vulnerability exists in TvRock 0.9t8a. If a logged-in user of TVRock accesses a specially crafted page, unintended operations may be performed. Note that the developer was unreachable, therefore, users should consider stop using TvRock 0.9t8a." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-site request forgery (CSRF)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-01T13:00:05.062Z", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "url": "https://jvn.jp/en/jp/JVN24683352/" } ] } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2024-23597", "datePublished": "2024-05-01T13:00:05.062Z", "dateReserved": "2024-03-05T04:05:59.268Z", "dateUpdated": "2024-08-01T23:06:25.320Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-26018
Vulnerability from cvelistv5
Published
2024-03-26 09:32
Modified
2024-10-31 18:02
Severity ?
EPSS score ?
Summary
Cross-site scripting vulnerability exists in TvRock 0.9t8a. An arbitrary script may be executed on the web browser of the user accessing the website that uses the product. Note that the developer was unreachable, therefore, users should consider stop using TvRock 0.9t8a.
References
▼ | URL | Tags |
---|---|---|
https://jvn.jp/en/jp/JVN69107517/ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T23:59:31.072Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://jvn.jp/en/jp/JVN69107517/" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-26018", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-15T12:41:43.179421Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-31T18:02:16.017Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "TvRock", "vendor": "TvRock", "versions": [ { "status": "affected", "version": "0.9t8a" } ] } ], "descriptions": [ { "lang": "en", "value": "Cross-site scripting vulnerability exists in TvRock 0.9t8a. An arbitrary script may be executed on the web browser of the user accessing the website that uses the product. Note that the developer was unreachable, therefore, users should consider stop using TvRock 0.9t8a." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-site scripting (XSS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-26T09:32:13.657Z", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "url": "https://jvn.jp/en/jp/JVN69107517/" } ] } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2024-26018", "datePublished": "2024-03-26T09:32:13.657Z", "dateReserved": "2024-03-05T04:06:05.619Z", "dateUpdated": "2024-10-31T18:02:16.017Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
jvndb-2024-000902
Vulnerability from jvndb
Published
2024-03-26 14:27
Modified
2024-03-26 14:27
Severity ?
Summary
TvRock vulnerable to cross-site scripting
Details
TvRock <http://1st.geocities.jp/tvrock_web/> provided by TvRock (according to the original report submitted by the reporter) is a tool to set a timer recording for a TV program.
TvRock contains a cross-site scripting vulnerability (CWE-79).
During the meeting of Committee for authorizing the disclosure of unresolved vulnerabilities held on December 20, 2023, it was judged that an advisory for this vulnerability shall be disclosed since all the criteria and conditions described below which are stated in Standards for Handling Vulnerability related Information of Software Products and Other and Information Security Early Warning Partnership Guideline have been satisfied.
1. The developer of the product is unreachable
2. Existence of vulnerability has been verified
3. Not disclosing this case may result in the risk that product users will have no means to know
4. There are no particular reasons that would make disclosure inappropriate
References
▼ | Type | URL |
---|---|---|
JVN | https://jvn.jp/en/jp/JVN69107517/index.html | |
CVE | https://www.cve.org/CVERecord?id=CVE-2024-26018 | |
Cross-site Scripting(CWE-79) | https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html |
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-000902.html", "dc:date": "2024-03-26T14:27+09:00", "dcterms:issued": "2024-03-26T14:27+09:00", "dcterms:modified": "2024-03-26T14:27+09:00", "description": "TvRock \u0026lt;http://1st.geocities.jp/tvrock_web/\u0026gt; provided by TvRock (according to the original report submitted by the reporter) is a tool to set a timer recording for a TV program.\r\nTvRock contains a cross-site scripting vulnerability (CWE-79).\r\n\r\nDuring the meeting of Committee for authorizing the disclosure of unresolved vulnerabilities held on December 20, 2023, it was judged that an advisory for this vulnerability shall be disclosed since all the criteria and conditions described below which are stated in Standards for Handling Vulnerability related Information of Software Products and Other and Information Security Early Warning Partnership Guideline have been satisfied.\r\n\r\n1. The developer of the product is unreachable\r\n2. Existence of vulnerability has been verified\r\n3. Not disclosing this case may result in the risk that product users will have no means to know\r\n4. There are no particular reasons that would make disclosure inappropriate", "link": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-000902.html", "sec:cpe": { "#text": "cpe:/a:misc:tvrock_tvrock", "@product": "TvRock", "@vendor": "TvRock", "@version": "2.2" }, "sec:cvss": [ { "@score": "4.3", "@severity": "Medium", "@type": "Base", "@vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "@version": "2.0" }, { "@score": "6.1", "@severity": "Medium", "@type": "Base", "@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "@version": "3.0" } ], "sec:identifier": "JVNDB-2024-000902", "sec:references": [ { "#text": "https://jvn.jp/en/jp/JVN69107517/index.html", "@id": "JVN#69107517", "@source": "JVN" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-26018", "@id": "CVE-2024-26018", "@source": "CVE" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-79", "@title": "Cross-site Scripting(CWE-79)" } ], "title": "TvRock vulnerable to cross-site scripting" }
jvndb-2024-000903
Vulnerability from jvndb
Published
2024-04-23 18:21
Modified
2024-04-23 18:21
Severity ?
Summary
TvRock vulnerable to denial-of-service (DoS)
Details
TvRock <http://1st.geocities.jp/tvrock_web/> provided by TvRock (according to the original report submitted by the reporter) is a tool to set a timer recording for a TV program.
TvRock contains a denial-of-service (DoS) vulnerability (CWE-400).
During the meeting of Committee for authorizing the disclosure of unresolved vulnerabilities held on December 20, 2023, it was judged that an advisory for this vulnerability shall be disclosed since all the criteria and conditions described below which are stated in Standards for Handling Vulnerability related Information of Software Products and Other and Information Security Early Warning Partnership Guideline have been satisfied.
1. The developer of the product is unreachable
2. Existence of vulnerability has been verified
3. Not disclosing this case may result in the risk that product users will have no means to know of the existence of the vulnerability in the product
4. There are no particular reasons that would make disclosure inappropriate
References
▼ | Type | URL |
---|---|---|
JVN | https://jvn.jp/en/jp/JVN40079147/index.html | |
CVE | https://www.cve.org/CVERecord?id=CVE-2024-24978 | |
No Mapping(CWE-Other) | https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html |
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-000903.html", "dc:date": "2024-04-23T18:21+09:00", "dcterms:issued": "2024-04-23T18:21+09:00", "dcterms:modified": "2024-04-23T18:21+09:00", "description": "TvRock \u003chttp://1st.geocities.jp/tvrock_web/\u003e provided by TvRock (according to the original report submitted by the reporter) is a tool to set a timer recording for a TV program.\r\nTvRock contains a denial-of-service (DoS) vulnerability (CWE-400).\r\n\r\nDuring the meeting of Committee for authorizing the disclosure of unresolved vulnerabilities held on December 20, 2023, it was judged that an advisory for this vulnerability shall be disclosed since all the criteria and conditions described below which are stated in Standards for Handling Vulnerability related Information of Software Products and Other and Information Security Early Warning Partnership Guideline have been satisfied.\r\n\r\n1. The developer of the product is unreachable\r\n2. Existence of vulnerability has been verified\r\n3. Not disclosing this case may result in the risk that product users will have no means to know of the existence of the vulnerability in the product\r\n4. There are no particular reasons that would make disclosure inappropriate", "link": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-000903.html", "sec:cpe": { "#text": "cpe:/a:misc:tvrock_tvrock", "@product": "TvRock", "@vendor": "TvRock", "@version": "2.2" }, "sec:cvss": [ { "@score": "5.0", "@severity": "Medium", "@type": "Base", "@vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "@version": "2.0" }, { "@score": "5.3", "@severity": "Medium", "@type": "Base", "@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "@version": "3.0" } ], "sec:identifier": "JVNDB-2024-000903", "sec:references": [ { "#text": "https://jvn.jp/en/jp/JVN40079147/index.html", "@id": "JVN#40079147", "@source": "JVN" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-24978", "@id": "CVE-2024-24978", "@source": "CVE" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-Other", "@title": "No Mapping(CWE-Other)" } ], "title": "TvRock vulnerable to denial-of-service (DoS)" }
jvndb-2024-000901
Vulnerability from jvndb
Published
2024-04-23 18:22
Modified
2024-04-23 18:22
Severity ?
Summary
TvRock vulnerable to cross-site request forgery
Details
TvRock <http://1st.geocities.jp/tvrock_web/> provided by TvRock (according to the original report submitted by the reporter) is a tool to set a timer recording for a TV program.
TvRock contains a cross-site request forgery vulnerability (CWE-352).
During the meeting of Committee for authorizing the disclosure of unresolved vulnerabilities held on December 20, 2023, it was judged that an advisory for this vulnerability shall be disclosed since all the criteria and conditions described below which are stated in Standards for Handling Vulnerability related Information of Software Products and Other and Information Security Early Warning Partnership Guideline have been satisfied.
1. The developer of the product is unreachable
2. Existence of vulnerability has been verified
3. Not disclosing this case may result in the risk that product users will have no means to know of the existence of the vulnerability in the product
4. There are no particular reasons that would make disclosure inappropriate
References
▼ | Type | URL |
---|---|---|
JVN | https://jvn.jp/en/jp/JVN24683352/index.html | |
CVE | https://www.cve.org/CVERecord?id=CVE-2024-23597 | |
Cross-Site Request Forgery(CWE-352) | https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html |
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-000901.html", "dc:date": "2024-04-23T18:22+09:00", "dcterms:issued": "2024-04-23T18:22+09:00", "dcterms:modified": "2024-04-23T18:22+09:00", "description": "TvRock \u003chttp://1st.geocities.jp/tvrock_web/\u003e provided by TvRock (according to the original report submitted by the reporter) is a tool to set a timer recording for a TV program.\r\nTvRock contains a cross-site request forgery vulnerability (CWE-352).\r\n\r\nDuring the meeting of Committee for authorizing the disclosure of unresolved vulnerabilities held on December 20, 2023, it was judged that an advisory for this vulnerability shall be disclosed since all the criteria and conditions described below which are stated in Standards for Handling Vulnerability related Information of Software Products and Other and Information Security Early Warning Partnership Guideline have been satisfied.\r\n\r\n1. The developer of the product is unreachable\r\n2. Existence of vulnerability has been verified\r\n3. Not disclosing this case may result in the risk that product users will have no means to know of the existence of the vulnerability in the product\r\n4. There are no particular reasons that would make disclosure inappropriate", "link": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-000901.html", "sec:cpe": { "#text": "cpe:/a:misc:tvrock_tvrock", "@product": "TvRock", "@vendor": "TvRock", "@version": "2.2" }, "sec:cvss": [ { "@score": "4.3", "@severity": "Medium", "@type": "Base", "@vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "@version": "2.0" }, { "@score": "4.3", "@severity": "Medium", "@type": "Base", "@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "@version": "3.0" } ], "sec:identifier": "JVNDB-2024-000901", "sec:references": [ { "#text": "https://jvn.jp/en/jp/JVN24683352/index.html", "@id": "JVN#24683352", "@source": "JVN" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-23597", "@id": "CVE-2024-23597", "@source": "CVE" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-352", "@title": "Cross-Site Request Forgery(CWE-352)" } ], "title": "TvRock vulnerable to cross-site request forgery" }