4.3
CVSSv2

CVE-2009-2897

Published: 13/10/2009 Updated: 10/10/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in hq/web/common/GenericError.jsp in the generic exception handler in the web interface in SpringSource Hyperic HQ 3.2.x prior to 3.2.6.1, 4.0.x prior to 4.0.3.1, 4.1.x prior to 4.1.2.1, and 4.2-beta1; Application Management Suite (AMS) 2.0.0.SR3; and tc Server 6.0.20.B allow remote malicious users to inject arbitrary web script or HTML via invalid values for numerical parameters, as demonstrated by an uncaught java.lang.NumberFormatException exception resulting from (1) the typeId parameter to mastheadAttach.do, (2) the eid parameter to Resource.do, and (3) the u parameter in a view action to admin/user/UserAdmin.do. NOTE: some of these details are obtained from third party information.

Vulnerable Product Search on Vulmon Subscribe to Product

springsource hyperic hq 3.2.1

springsource hyperic hq 3.2

springsource hyperic hq 4.0.1

springsource hyperic hq 4.0.2

springsource application management suite 2.0.0

springsource hyperic hq 3.2.2

springsource hyperic hq 3.2.3

springsource hyperic hq 4.0.3

springsource hyperic hq 4.1.1

springsource hyperic hq 3.2.4

springsource hyperic hq 3.2.5

springsource hyperic hq 4.1.0

springsource hyperic hq 4.1.2

springsource hyperic hq 3.2.0

springsource hyperic hq 3.2.6

springsource hyperic hq 4.0.0

springsource hyperic hq 4.2

springsource tc server 6.0.20

Exploits

Core Security Technologies Advisory - Multiple cross-site scripting vulnerabilities (both stored and reflected) have been found in the web interface of Hyperic HQ, which can be exploited by an attacker to execute arbitrary JavaScript code in the context of the browser of a legitimate logged in user ...