3.5
CVSSv2

CVE-2011-3606

Published: 26/11/2019 Updated: 13/02/2023
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

A DOM based cross-site scripting flaw was found in the JBoss Application Server 7 prior to 7.1.0 Beta 1 administration console. A remote attacker could provide a specially-crafted web page and trick the valid JBoss AS user, with the administrator privilege, to visit it, which would lead into the DOM environment modification and arbitrary HTML or web script execution.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

redhat jboss application server 7.0.0

redhat jboss application server 7.0.1

redhat jboss application server 7.0.2