Lucene search

K
nvd[email protected]NVD:CVE-2009-1380
HistoryDec 15, 2009 - 6:30 p.m.

CVE-2009-1380

2009-12-1518:30:00
CWE-79
web.nvd.nist.gov
5

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.5

Confidence

High

EPSS

0.003

Percentile

71.6%

Cross-site scripting (XSS) vulnerability in JMX-Console in JBossAs in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.2 before 4.2.0.CP08 and 4.3 before 4.3.0.CP07 allows remote attackers to inject arbitrary web script or HTML via the filter parameter, related to the key property and the position of quote and colon characters.

Affected configurations

Nvd
Node
redhatjboss_enterprise_application_platformMatch4.2cp01
OR
redhatjboss_enterprise_application_platformMatch4.2cp02
OR
redhatjboss_enterprise_application_platformMatch4.2cp03
OR
redhatjboss_enterprise_application_platformMatch4.2.0cp01
OR
redhatjboss_enterprise_application_platformMatch4.2.0cp02
OR
redhatjboss_enterprise_application_platformMatch4.2.0cp03
OR
redhatjboss_enterprise_application_platformMatch4.2.0cp04
OR
redhatjboss_enterprise_application_platformMatch4.2.0cp05
OR
redhatjboss_enterprise_application_platformMatch4.2.0cp06
OR
redhatjboss_enterprise_application_platformMatch4.2.0cp07
OR
redhatjboss_enterprise_application_platformMatch4.3cp01
OR
redhatjboss_enterprise_application_platformMatch4.3.0cp01
OR
redhatjboss_enterprise_application_platformMatch4.3.0cp02
OR
redhatjboss_enterprise_application_platformMatch4.3.0cp03
OR
redhatjboss_enterprise_application_platformMatch4.3.0cp04
VendorProductVersionCPE
redhatjboss_enterprise_application_platform4.2cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.2:cp01:*:*:*:*:*:*
redhatjboss_enterprise_application_platform4.2cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.2:cp02:*:*:*:*:*:*
redhatjboss_enterprise_application_platform4.2cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.2:cp03:*:*:*:*:*:*
redhatjboss_enterprise_application_platform4.2.0cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.2.0:cp01:*:*:*:*:*:*
redhatjboss_enterprise_application_platform4.2.0cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.2.0:cp02:*:*:*:*:*:*
redhatjboss_enterprise_application_platform4.2.0cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.2.0:cp03:*:*:*:*:*:*
redhatjboss_enterprise_application_platform4.2.0cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.2.0:cp04:*:*:*:*:*:*
redhatjboss_enterprise_application_platform4.2.0cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.2.0:cp05:*:*:*:*:*:*
redhatjboss_enterprise_application_platform4.2.0cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.2.0:cp06:*:*:*:*:*:*
redhatjboss_enterprise_application_platform4.2.0cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.2.0:cp07:*:*:*:*:*:*
Rows per page:
1-10 of 151

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.5

Confidence

High

EPSS

0.003

Percentile

71.6%