Lucene search

K
githubGitHub Advisory DatabaseGHSA-92CV-WV2C-8899
HistoryMay 17, 2022 - 5:50 a.m.

Apache MyFaces Cross-site Scripting vulnerability

2022-05-1705:50:42
CWE-79
GitHub Advisory Database
github.com
8

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:P/I:P/A:N

6.3 Medium

AI Score

Confidence

High

0.024 Low

EPSS

Percentile

90.0%

Apache MyFaces 1.1.7 and 1.2.8 (All previous versions are likely vulnerable), as used in IBM WebSphere Application Server and other applications, does not properly handle an unencrypted view state, which allows remote attackers to conduct cross-site scripting (XSS) attacks or execute arbitrary Expression Language (EL) statements via vectors that involve modifying the serialized view object.

Affected configurations

Vulners
Node
org.apache.myfaces.core\myfacesMatchimpl
OR
org.apache.myfaces.core\myfacesMatchimpl

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:P/I:P/A:N

6.3 Medium

AI Score

Confidence

High

0.024 Low

EPSS

Percentile

90.0%

Related for GHSA-92CV-WV2C-8899