Vulnerability CVE-2009-5049


Published: 2019-11-06   Modified: 2019-11-11

Description:
WebApp JSP Snoop page XSS in jetty though 6.1.21.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Mortbay -> Jetty 
Debian -> Debian linux 

 References:
http://www.ush.it/team/ush/hack-jetty6x7x/jetty-adv.txt
https://security-tracker.debian.org/tracker/CVE-2009-5049
https://www.openwall.com/lists/oss-security/2011/01/14/2

Copyright 2024, cxsecurity.com

 

Back to Top