Lucene search

K
nvd[email protected]NVD:CVE-2009-2405
HistoryDec 15, 2009 - 6:30 p.m.

CVE-2009-2405

2009-12-1518:30:00
CWE-79
web.nvd.nist.gov

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.7 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.2%

Multiple cross-site scripting (XSS) vulnerabilities in the Web Console in the Application Server in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.2.0 before 4.2.0.CP08, 4.2.2GA, 4.3 before 4.3.0.CP07, and 5.1.0GA allow remote attackers to inject arbitrary web script or HTML via the (1) monitorName, (2) objectName, (3) attribute, or (4) period parameter to createSnapshot.jsp, or the (5) monitorName, (6) objectName, (7) attribute, (8) threshold, (9) period, or (10) enabled parameter to createThresholdMonitor.jsp. NOTE: some of these details are obtained from third party information.

Affected configurations

NVD
Node
redhatjboss_enterprise_application_platformMatch4.2
OR
redhatjboss_enterprise_application_platformMatch4.2cp01
OR
redhatjboss_enterprise_application_platformMatch4.2cp02
OR
redhatjboss_enterprise_application_platformMatch4.2cp03
OR
redhatjboss_enterprise_application_platformMatch4.2.0cp01
OR
redhatjboss_enterprise_application_platformMatch4.2.0cp02
OR
redhatjboss_enterprise_application_platformMatch4.2.0cp03
OR
redhatjboss_enterprise_application_platformMatch4.2.0cp04
OR
redhatjboss_enterprise_application_platformMatch4.2.0cp05
OR
redhatjboss_enterprise_application_platformMatch4.2.0cp06
OR
redhatjboss_enterprise_application_platformMatch4.2.0cp07
OR
redhatjboss_enterprise_application_platformMatch4.2.2ga
OR
redhatjboss_enterprise_application_platformMatch4.3
OR
redhatjboss_enterprise_application_platformMatch4.3cp01
OR
redhatjboss_enterprise_application_platformMatch4.3.0cp01
OR
redhatjboss_enterprise_application_platformMatch4.3.0cp02
OR
redhatjboss_enterprise_application_platformMatch4.3.0cp03
OR
redhatjboss_enterprise_application_platformMatch4.3.0cp04
OR
redhatjboss_enterprise_application_platformMatch5.1.0ga

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.7 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.2%