Vulnerability CVE-2011-3206


Published: 2012-01-07   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in the administration interface in RHQ 4.2.0, as used in JBoss Operations Network (aka JON or JBoss ON) before 3.0, allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Rhq-project -> RHQ 
Redhat -> Jboss operations network 

 References:
https://bugzilla.redhat.com/show_bug.cgi?id=734662
http://securitytracker.com/id?1026435
http://secunia.com/advisories/47280
http://secunia.com/advisories/47197
http://rhn.redhat.com/errata/RHSA-2012-0089.html

Copyright 2024, cxsecurity.com

 

Back to Top