RSS   Podatności dla 'Myfaces'   RSS

2021-02-19
 
CVE-2021-26296

CWE-352
 

 
In the default configuration, Apache MyFaces Core versions 2.2.0 to 2.2.13, 2.3.0 to 2.3.7, 2.3-next-M1 to 2.3-next-M4, and 3.0.0-RC1 use cryptographically weak implicit and explicit cross-site request forgery (CSRF) tokens. Due to that limitation, it is possible (although difficult) for an attacker to calculate a future CSRF token value and to use that value to trick a user into executing unwanted actions on an application.

 
2017-08-08
 
CVE-2011-4343

 

 
Information disclosure vulnerability in Apache MyFaces Core 2.0.1 through 2.0.10 and 2.1.0 through 2.1.4 allows remote attackers to inject EL expressions via crafted parameters.

 
2016-10-03
 
CVE-2016-5019

CWE-502
 

 
CoreResponseStateManager in Apache MyFaces Trinidad 1.0.0 through 1.0.13, 1.2.x before 1.2.15, 2.0.x before 2.0.2, and 2.1.x before 2.1.2 might allow attackers to conduct deserialization attacks via a crafted serialized view state string.

 
2014-06-19
 
CVE-2011-4367

CWE-22
 

 
Multiple directory traversal vulnerabilities in MyFaces JavaServer Faces (JSF) in Apache MyFaces Core 2.0.x before 2.0.12 and 2.1.x before 2.1.6 allow remote attackers to read arbitrary files via a .. (dot dot) in the (1) ln parameter to faces/javax.faces.resource/web.xml or (2) the PATH_INFO to faces/javax.faces.resource/.

 
2010-05-27
 
CVE-2010-2086

CWE-79
 

 
Apache MyFaces 1.1.7 and 1.2.8, as used in IBM WebSphere Application Server and other applications, does not properly handle an unencrypted view state, which allows remote attackers to conduct cross-site scripting (XSS) attacks or execute arbitrary Expression Language (EL) statements via vectors that involve modifying the serialized view object.

 
2010-10-20
 
CVE-2010-2057

CWE-310
 

 
shared/util/StateUtils.java in Apache MyFaces 1.1.x before 1.1.8, 1.2.x before 1.2.9, and 2.0.x before 2.0.1 uses an encrypted View State without a Message Authentication Code (MAC), which makes it easier for remote attackers to perform successful modifications of the View State via a padding oracle attack.

 

 >>> Vendor: Apache 247 Produkty
Http server
Tomcat
Jserv
Mod python
Cocoon
Xerces-c++
James
Mod auth radius
Spamassassin
Coyote http connector
Mod imap
Struts
Derby
Geronimo
Log4net
Open for business project
Opentaps
Tomcat jk web server connector
Apache test
Mod perl
AXIS
Myfaces tomahawk
Jakarta slide
Apache webserver
Mod jk
Roller
Apr-util
Jackrabbit
Apache http server
Tiles
Portable runtime
APR
SOLR
QPID
Couchdb
Axis2
Activemq
Myfaces
CXF
Traffic server
Subversion
Archiva
Shiro
Mod fcgid
Libcloud
Continuum
Httpclient
Rampart/c
Wicket
Apache commons daemon
Http server2.0a1
Http server2.0a2
Http server2.0a3
Http server2.0a4
Http server2.0a5
Http server2.0a6
Http server2.0a7
Http server2.0a8
Http server2.0a9
Hadoop
Openoffice.org
Commons-compress
Org.apache.sling.servlets.post
POI
Cloudstack
Commons-httpclient
Commons fileupload
RAVE
Maven
Openjpa
Struts2-showcase
Xml security for c++
Xml security for java
Camel
Shindig
Sling auth core component
Sling
Mod dontdothat
Mod dav svn
Cordova
Xalan-java
Zookeeper
Syncope
Harmony
Hbase
Httpasyncclient
Ofbiz
Openoffice
Apache axis2/c
Wss4j
Mod auth mellon
HIVE
Xml security
Santuario xml security for java
Standard taglibs
Mod-gnutls
Batik
Xerces-c
Cassandra
FLEX
Zobacz wszystkie produkty dla producenta Apache


Copyright 2024, cxsecurity.com

 

Back to Top