Vulnerability CVE-2010-2103


Published: 2010-05-27   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in axis2-admin/axis2-admin/engagingglobally in the administration console in Apache Axis2/Java 1.4.1, 1.5.1, and possibly other versions, as used in SAP Business Objects 12, 3com IMC, and possibly other products, allows remote attackers to inject arbitrary web script or HTML via the modules parameter. NOTE: some of these details are obtained from third party information.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Apache Axis2 administration console Authenticated Cross-Site Scripting (XSS)
research
31.05.2010

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Apache -> Axis2 

 References:
http://spl0it.org/files/talks/source_barcelona10/Hacking%20SAP%20BusinessObjects.pdf
http://www.exploit-db.com/exploits/12689
http://www.procheckup.com/vulnerability_manager/vulnerabilities/pr10-03
http://www.securityfocus.com/archive/1/511404/100/0/threaded
http://www.securityfocus.com/bid/40327
http://www.vupen.com/english/advisories/2010/1215
https://exchange.xforce.ibmcloud.com/vulnerabilities/58790
https://kb.juniper.net/KB27373

Copyright 2024, cxsecurity.com

 

Back to Top