[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-2087Date: (C)2011-05-13   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in component handlers in the javatemplates (aka Java Templates) plugin in Apache Struts 2.x before 2.2.3 allow remote attackers to inject arbitrary web script or HTML via an arbitrary parameter value to a .action URI, related to improper handling of value attributes in (1) FileHandler.java, (2) HiddenHandler.java, (3) PasswordHandler.java, (4) RadioHandler.java, (5) ResetHandler.java, (6) SelectHandler.java, (7) SubmitHandler.java, and (8) TextFieldHandler.java.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
ADV-2011-1198
http://struts.apache.org/2.2.3/docs/version-notes-223.html
https://issues.apache.org/jira/browse/WW-3597
https://issues.apache.org/jira/browse/WW-3608

CPE    28
cpe:/a:apache:struts:2.0.7
cpe:/a:apache:struts:2.0.11.2
cpe:/a:apache:struts:2.1.6
cpe:/a:apache:struts:2.0.8
...
CWE    1
CWE-79

© SecPod Technologies