4
CVSSv2

CVE-2010-2086

Published: 27/05/2010 Updated: 28/05/2010
CVSS v2 Base Score: 4 | Impact Score: 4.9 | Exploitability Score: 4.9
VMScore: 356
Vector: AV:N/AC:H/Au:N/C:P/I:P/A:N

Vulnerability Summary

Apache MyFaces 1.1.7 and 1.2.8, as used in IBM WebSphere Application Server and other applications, does not properly handle an unencrypted view state, which allows remote malicious users to conduct cross-site scripting (XSS) attacks or execute arbitrary Expression Language (EL) statements via vectors that involve modifying the serialized view object.

Vulnerable Product Search on Vulmon Subscribe to Product

apache myfaces 1.1.7

apache myfaces 1.2.8

Vendor Advisories

Synopsis Low: JBoss Enterprise Web Server 101 update Type/Severity Security Advisory: Low Topic JBoss Enterprise Web Server 101 is now available for Red Hat EnterpriseLinux 4 and 5This update has been rated as having low security impact by the Red HatSecurity Response Team Description ...