[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2009-0038Date: (C)2009-04-17   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in the web administration console in Apache Geronimo Application Server 2.1 through 2.1.3 allow remote attackers to inject arbitrary web script or HTML via the (1) name, (2) ip, (3) username, or (4) description parameter to console/portal/Server/Monitoring; or (5) the PATH_INFO to the default URI under console/portal/.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://www.securityfocus.com/archive/1/502734/100/0/threaded
BID-34562
SECUNIA-34715
ADV-2009-1089
http://dsecrg.com/pages/vul/show.php?id=119
http://geronimo.apache.org/21x-security-report.html#2.1.xSecurityReport-214
http://issues.apache.org/jira/browse/GERONIMO-4597

CPE    1
cpe:/a:apache:geronimo:2.1
CWE    1
CWE-79

© SecPod Technologies