Vulnerability CVE-2009-4612


Published: 2010-01-13   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in the WebApp JSP Snoop page in Mort Bay Jetty 6.1.x through 6.1.21 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to the default URI under (1) jspsnoop/, (2) jspsnoop/ERROR/, and (3) jspsnoop/IOException/, and possibly the PATH_INFO to (4) snoop.jsp.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Jetty 6.x and 7.x Multiple Vulnerabilities
ascii, evilaliv3...
17.01.2010

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Mortbay -> Jetty 

 References:
http://www.ush.it/team/ush/hack-jetty6x7x/jetty-adv.txt

Copyright 2024, cxsecurity.com

 

Back to Top