All the vulnerabilites related to LunarNight Laboratory - WebProxy
cve-2024-28033
Vulnerability from cvelistv5
Published
2024-03-26 09:34
Modified
2024-08-02 17:11
Severity ?
EPSS score ?
Summary
OS command injection vulnerability exists in WebProxy 1.7.8 and 1.7.9, which may allow a remote unauthenticated attacker to execute an arbitrary OS command with the privilege of the running web server. Note that the developer was unreachable, therefore, users should consider stop using WebProxy 1.7.8 and 1.7.9.
References
▼ | URL | Tags |
---|---|---|
https://jvn.jp/en/jp/JVN22376992/ |
Impacted products
▼ | Vendor | Product |
---|---|---|
LunarNight Laboratory | WebProxy | |
LunarNight Laboratory | WebProxy |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T00:48:47.724Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://jvn.jp/en/jp/JVN22376992/" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:ln-lab:webproxy:1.7.8:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "webproxy", "vendor": "ln-lab", "versions": [ { "status": "affected", "version": "1.7.8" } ] }, { "cpes": [ "cpe:2.3:a:ln-lab:webproxy:1.7.9:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "webproxy", "vendor": "ln-lab", "versions": [ { "status": "affected", "version": "1.7.9" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-28033", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-02T17:06:16.130736Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "CWE-78 Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-02T17:11:00.897Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "WebProxy", "vendor": "LunarNight Laboratory", "versions": [ { "status": "affected", "version": "1.7.8" } ] }, { "product": "WebProxy", "vendor": "LunarNight Laboratory", "versions": [ { "status": "affected", "version": "1.7.9" } ] } ], "descriptions": [ { "lang": "en", "value": "OS command injection vulnerability exists in WebProxy 1.7.8 and 1.7.9, which may allow a remote unauthenticated attacker to execute an arbitrary OS command with the privilege of the running web server. Note that the developer was unreachable, therefore, users should consider stop using WebProxy 1.7.8 and 1.7.9." } ], "problemTypes": [ { "descriptions": [ { "description": "OS command injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-26T09:34:07.760Z", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "url": "https://jvn.jp/en/jp/JVN22376992/" } ] } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2024-28033", "datePublished": "2024-03-26T09:34:07.760Z", "dateReserved": "2024-03-05T04:06:08.243Z", "dateUpdated": "2024-08-02T17:11:00.897Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0542
Vulnerability from cvelistv5
Published
2018-03-22 13:00
Modified
2024-08-05 03:28
Severity ?
EPSS score ?
Summary
Directory traversal vulnerability in WebProxy version 1.7.8 allows an attacker to read arbitrary files via unspecified vectors.
References
▼ | URL | Tags |
---|---|---|
https://jvn.jp/en/jp/JVN87226910/index.html | third-party-advisory, x_refsource_JVN |
Impacted products
▼ | Vendor | Product |
---|---|---|
LunarNight Laboratory | WebProxy |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:28:11.121Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "JVN#87226910", "tags": [ "third-party-advisory", "x_refsource_JVN", "x_transferred" ], "url": "https://jvn.jp/en/jp/JVN87226910/index.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "WebProxy", "vendor": "LunarNight Laboratory", "versions": [ { "status": "affected", "version": "version 1.7.8" } ] } ], "datePublic": "2018-03-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Directory traversal vulnerability in WebProxy version 1.7.8 allows an attacker to read arbitrary files via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "Directory traversal", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-22T12:57:01", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "name": "JVN#87226910", "tags": [ "third-party-advisory", "x_refsource_JVN" ], "url": "https://jvn.jp/en/jp/JVN87226910/index.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vultures@jpcert.or.jp", "ID": "CVE-2018-0542", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "WebProxy", "version": { "version_data": [ { "version_value": "version 1.7.8" } ] } } ] }, "vendor_name": "LunarNight Laboratory" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Directory traversal vulnerability in WebProxy version 1.7.8 allows an attacker to read arbitrary files via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Directory traversal" } ] } ] }, "references": { "reference_data": [ { "name": "JVN#87226910", "refsource": "JVN", "url": "https://jvn.jp/en/jp/JVN87226910/index.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2018-0542", "datePublished": "2018-03-22T13:00:00", "dateReserved": "2017-11-27T00:00:00", "dateUpdated": "2024-08-05T03:28:11.121Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
jvndb-2018-000908
Vulnerability from jvndb
Published
2018-03-13 16:48
Modified
2018-06-14 13:51
Severity ?
Summary
WebProxy vulnerable to directory traversal
Details
WebProxy provided by LunarNight Laboratory is software for creating a proxy server. WebProxy contains a directory traversal vulnerability (CWE-22) due to a flaw in processing certain requests.
During the meeting of Committee for authorizing the disclosure of unresolved vulnerabilities held on December 5, 2017, it was judged that an advisory for this vulnerability shall be disclosed since all the criteria and conditions described below which are stated in Standards for Handling Vulnerability related Information of Software Products and Others and Information Security Early Warning Partnership Guideline have been satisfied.
1. The developer of the product is unreachable
2. Existence of vulnerability has been verified
3. Not disclosing this case may result in the risk that product users will have no means to know of the existence of the vulnerability in the product
4. There are no particular reasons that would make disclosure inappropriate
References
Impacted products
▼ | Vendor | Product |
---|---|---|
LunarNight Laboratory | WebProxy |
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2018/JVNDB-2018-000908.html", "dc:date": "2018-06-14T13:51+09:00", "dcterms:issued": "2018-03-13T16:48+09:00", "dcterms:modified": "2018-06-14T13:51+09:00", "description": "WebProxy provided by LunarNight Laboratory is software for creating a proxy server. WebProxy contains a directory traversal vulnerability (CWE-22) due to a flaw in processing certain requests.\r\n\r\nDuring the meeting of Committee for authorizing the disclosure of unresolved vulnerabilities held on December 5, 2017, it was judged that an advisory for this vulnerability shall be disclosed since all the criteria and conditions described below which are stated in Standards for Handling Vulnerability related Information of Software Products and Others and Information Security Early Warning Partnership Guideline have been satisfied.\r\n\r\n1. The developer of the product is unreachable\r\n2. Existence of vulnerability has been verified\r\n3. Not disclosing this case may result in the risk that product users will have no means to know of the existence of the vulnerability in the product\r\n4. There are no particular reasons that would make disclosure inappropriate", "link": "https://jvndb.jvn.jp/en/contents/2018/JVNDB-2018-000908.html", "sec:cpe": { "#text": "cpe:/a:ln-lab:webproxy", "@product": "WebProxy", "@vendor": "LunarNight Laboratory", "@version": "2.2" }, "sec:cvss": [ { "@score": "7.5", "@severity": "High", "@type": "Base", "@vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "@version": "2.0" }, { "@score": "7.3", "@severity": "High", "@type": "Base", "@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "@version": "3.0" } ], "sec:identifier": "JVNDB-2018-000908", "sec:references": [ { "#text": "http://jvn.jp/en/jp/JVN87226910/index.html", "@id": "JVN#87226910", "@source": "JVN" }, { "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0542", "@id": "CVE-2018-0542", "@source": "CVE" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2018-0542", "@id": "CVE-2018-0542", "@source": "NVD" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-22", "@title": "Path Traversal(CWE-22)" } ], "title": "WebProxy vulnerable to directory traversal" }
jvndb-2008-000041
Vulnerability from jvndb
Published
2008-07-24 14:23
Modified
2008-07-24 14:23
Summary
WebProxy from LunarNight Laboratory vulnerable to cross-site scripting
Details
WebProxy provided by LunarNight Laboratory contains a cross-site scripting vulnerability.
WebProxy is a perl script for web proxy provided by LunarNight Laboratory. WebProxy contains a cross-site scripting vulnerability.
Shuya Ueki reported this vulnerability to IPA.
JPCERT/CC coordinated with the vendor under Information Security Early Warning Partnership.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
LunarNight Laboratory | WebProxy |
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2008/JVNDB-2008-000041.html", "dc:date": "2008-07-24T14:23+09:00", "dcterms:issued": "2008-07-24T14:23+09:00", "dcterms:modified": "2008-07-24T14:23+09:00", "description": "WebProxy provided by LunarNight Laboratory contains a cross-site scripting vulnerability.\r\n\r\nWebProxy is a perl script for web proxy provided by LunarNight Laboratory. WebProxy contains a cross-site scripting vulnerability.\r\n\r\nShuya Ueki reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the vendor under Information Security Early Warning Partnership.", "link": "https://jvndb.jvn.jp/en/contents/2008/JVNDB-2008-000041.html", "sec:cpe": { "#text": "cpe:/a:ln-lab:webproxy", "@product": "WebProxy", "@vendor": "LunarNight Laboratory", "@version": "2.2" }, "sec:cvss": { "@score": "4.3", "@severity": "Medium", "@type": "Base", "@vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "@version": "2.0" }, "sec:identifier": "JVNDB-2008-000041", "sec:references": [ { "#text": "http://jvn.jp/en/jp/JVN49704543/index.html", "@id": "JVN#49704543", "@source": "JVN" }, { "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3255", "@id": "CVE-2008-3255", "@source": "CVE" }, { "#text": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-3255", "@id": "CVE-2008-3255", "@source": "NVD" }, { "#text": "http://secunia.com/advisories/31042", "@id": "SA31042", "@source": "SECUNIA" }, { "#text": "http://www.securityfocus.com/bid/30283", "@id": "30283", "@source": "BID" }, { "#text": "http://xforce.iss.net/xforce/xfdb/43879", "@id": "43879", "@source": "XF" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-79", "@title": "Cross-site Scripting(CWE-79)" } ], "title": "WebProxy from LunarNight Laboratory vulnerable to cross-site scripting" }
jvndb-2024-000904
Vulnerability from jvndb
Published
2024-03-26 14:19
Modified
2024-03-26 14:19
Severity ?
Summary
WebProxy vulnerable to OS command injection
Details
WebProxy <http://www.ln-lab.net/> provided by LunarNight Laboratory (according to the original report submitted by the reporter) is software to build a proxy server. WebProxy contains an OS command injection vulnerability (CWE-78).
During the meeting of Committee for authorizing the disclosure of unresolved vulnerabilities held on December 20, 2023, it was judged that an advisory for this vulnerability shall be disclosed since all the criteria and conditions described below which are stated in Standards for Handling Vulnerability related Information of Software Products and Other and Information Security Early Warning Partnership Guideline have been satisfied.
1. The developer of the product is unreachable
2. Existence of vulnerability has been verified
3. Not disclosing this case may result in the risk that product users will have no means to know
4. There are no particular reasons that would make disclosure inappropriate
References
▼ | Type | URL |
---|---|---|
JVN | https://jvn.jp/en/jp/JVN22376992/index.html | |
CVE | https://www.cve.org/CVERecord?id=CVE-2024-28033 | |
OS Command Injection(CWE-78) | https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html |
Impacted products
▼ | Vendor | Product |
---|---|---|
LunarNight Laboratory | WebProxy |
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-000904.html", "dc:date": "2024-03-26T14:19+09:00", "dcterms:issued": "2024-03-26T14:19+09:00", "dcterms:modified": "2024-03-26T14:19+09:00", "description": "WebProxy \u0026lt;http://www.ln-lab.net/\u0026gt; provided by LunarNight Laboratory (according to the original report submitted by the reporter) is software to build a proxy server. WebProxy contains an OS command injection vulnerability (CWE-78).\r\n\r\nDuring the meeting of Committee for authorizing the disclosure of unresolved vulnerabilities held on December 20, 2023, it was judged that an advisory for this vulnerability shall be disclosed since all the criteria and conditions described below which are stated in Standards for Handling Vulnerability related Information of Software Products and Other and Information Security Early Warning Partnership Guideline have been satisfied.\r\n\r\n1. The developer of the product is unreachable\r\n2. Existence of vulnerability has been verified\r\n3. Not disclosing this case may result in the risk that product users will have no means to know\r\n4. There are no particular reasons that would make disclosure inappropriate", "link": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-000904.html", "sec:cpe": { "#text": "cpe:/a:ln-lab:webproxy", "@product": "WebProxy", "@vendor": "LunarNight Laboratory", "@version": "2.2" }, "sec:cvss": [ { "@score": "6.8", "@severity": "Medium", "@type": "Base", "@vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "@version": "2.0" }, { "@score": "7.3", "@severity": "High", "@type": "Base", "@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "@version": "3.0" } ], "sec:identifier": "JVNDB-2024-000904", "sec:references": [ { "#text": "https://jvn.jp/en/jp/JVN22376992/index.html", "@id": "JVN#22376992", "@source": "JVN" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-28033", "@id": "CVE-2024-28033", "@source": "CVE" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-78", "@title": "OS Command Injection(CWE-78)" } ], "title": "WebProxy vulnerable to OS command injection" }