Vulnerability CVE-2009-2897


Published: 2009-10-13   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in hq/web/common/GenericError.jsp in the generic exception handler in the web interface in SpringSource Hyperic HQ 3.2.x before 3.2.6.1, 4.0.x before 4.0.3.1, 4.1.x before 4.1.2.1, and 4.2-beta1; Application Management Suite (AMS) 2.0.0.SR3; and tc Server 6.0.20.B allow remote attackers to inject arbitrary web script or HTML via invalid values for numerical parameters, as demonstrated by an uncaught java.lang.NumberFormatException exception resulting from (1) the typeId parameter to mastheadAttach.do, (2) the eid parameter to Resource.do, and (3) the u parameter in a view action to admin/user/UserAdmin.do. NOTE: some of these details are obtained from third party information.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Hyperic HQ - Reflected XSS in stack trace
SpringSource Sec...
14.10.2009

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Springsource -> Application management suite 
Springsource -> Hyperic hq 
Springsource -> Tc server 

 References:
http://corelabs.coresecurity.com/index.php?module=Wiki&action=view&type=advisory&name=Hyperic_HQ_Multiple_XSS
http://forums.hyperic.com/jiveforums/thread.jspa?messageID=22156&#22156
http://jira.hyperic.com/browse/HHQ-2655
http://www.coresecurity.com/content/hyperic-hq-vulnerabilities
http://www.securityfocus.com/archive/1/506935/100/0/threaded
http://www.securityfocus.com/archive/1/506936/100/0/threaded
http://www.springsource.com/security/hyperic-hq
https://exchange.xforce.ibmcloud.com/vulnerabilities/53658

Copyright 2024, cxsecurity.com

 

Back to Top