gsd-2009-2405
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Multiple cross-site scripting (XSS) vulnerabilities in the Web Console in the Application Server in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.2.0 before 4.2.0.CP08, 4.2.2GA, 4.3 before 4.3.0.CP07, and 5.1.0GA allow remote attackers to inject arbitrary web script or HTML via the (1) monitorName, (2) objectName, (3) attribute, or (4) period parameter to createSnapshot.jsp, or the (5) monitorName, (6) objectName, (7) attribute, (8) threshold, (9) period, or (10) enabled parameter to createThresholdMonitor.jsp. NOTE: some of these details are obtained from third party information.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2009-2405",
    "description": "Multiple cross-site scripting (XSS) vulnerabilities in the Web Console in the Application Server in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.2.0 before 4.2.0.CP08, 4.2.2GA, 4.3 before 4.3.0.CP07, and 5.1.0GA allow remote attackers to inject arbitrary web script or HTML via the (1) monitorName, (2) objectName, (3) attribute, or (4) period parameter to createSnapshot.jsp, or the (5) monitorName, (6) objectName, (7) attribute, (8) threshold, (9) period, or (10) enabled parameter to createThresholdMonitor.jsp.  NOTE: some of these details are obtained from third party information.",
    "id": "GSD-2009-2405",
    "references": [
      "https://access.redhat.com/errata/RHSA-2009:1650",
      "https://access.redhat.com/errata/RHSA-2009:1649",
      "https://access.redhat.com/errata/RHSA-2009:1637",
      "https://access.redhat.com/errata/RHSA-2009:1636"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2009-2405"
      ],
      "details": "Multiple cross-site scripting (XSS) vulnerabilities in the Web Console in the Application Server in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.2.0 before 4.2.0.CP08, 4.2.2GA, 4.3 before 4.3.0.CP07, and 5.1.0GA allow remote attackers to inject arbitrary web script or HTML via the (1) monitorName, (2) objectName, (3) attribute, or (4) period parameter to createSnapshot.jsp, or the (5) monitorName, (6) objectName, (7) attribute, (8) threshold, (9) period, or (10) enabled parameter to createThresholdMonitor.jsp. NOTE: some of these details are obtained from third party information.",
      "id": "GSD-2009-2405",
      "modified": "2023-12-13T01:19:46.999522Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2009-2405",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Multiple cross-site scripting (XSS) vulnerabilities in the Web Console in the Application Server in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.2.0 before 4.2.0.CP08, 4.2.2GA, 4.3 before 4.3.0.CP07, and 5.1.0GA allow remote attackers to inject arbitrary web script or HTML via the (1) monitorName, (2) objectName, (3) attribute, or (4) period parameter to createSnapshot.jsp, or the (5) monitorName, (6) objectName, (7) attribute, (8) threshold, (9) period, or (10) enabled parameter to createThresholdMonitor.jsp. NOTE: some of these details are obtained from third party information."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "http://secunia.com/advisories/37671",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/37671"
          },
          {
            "name": "http://securitytracker.com/id?1023315",
            "refsource": "MISC",
            "url": "http://securitytracker.com/id?1023315"
          },
          {
            "name": "http://www.securityfocus.com/bid/37276",
            "refsource": "MISC",
            "url": "http://www.securityfocus.com/bid/37276"
          },
          {
            "name": "https://rhn.redhat.com/errata/RHSA-2009-1636.html",
            "refsource": "MISC",
            "url": "https://rhn.redhat.com/errata/RHSA-2009-1636.html"
          },
          {
            "name": "https://rhn.redhat.com/errata/RHSA-2009-1637.html",
            "refsource": "MISC",
            "url": "https://rhn.redhat.com/errata/RHSA-2009-1637.html"
          },
          {
            "name": "https://rhn.redhat.com/errata/RHSA-2009-1649.html",
            "refsource": "MISC",
            "url": "https://rhn.redhat.com/errata/RHSA-2009-1649.html"
          },
          {
            "name": "https://rhn.redhat.com/errata/RHSA-2009-1650.html",
            "refsource": "MISC",
            "url": "https://rhn.redhat.com/errata/RHSA-2009-1650.html"
          },
          {
            "name": "http://secunia.com/advisories/35680",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/35680"
          },
          {
            "name": "http://www.osvdb.org/60898",
            "refsource": "MISC",
            "url": "http://www.osvdb.org/60898"
          },
          {
            "name": "http://www.osvdb.org/60899",
            "refsource": "MISC",
            "url": "http://www.osvdb.org/60899"
          },
          {
            "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54700",
            "refsource": "MISC",
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54700"
          },
          {
            "name": "https://jira.jboss.org/jira/browse/JBAS-7105",
            "refsource": "MISC",
            "url": "https://jira.jboss.org/jira/browse/JBAS-7105"
          },
          {
            "name": "https://jira.jboss.org/jira/browse/JBPAPP-2274",
            "refsource": "MISC",
            "url": "https://jira.jboss.org/jira/browse/JBPAPP-2274"
          },
          {
            "name": "https://jira.jboss.org/jira/browse/JBPAPP-2284",
            "refsource": "MISC",
            "url": "https://jira.jboss.org/jira/browse/JBPAPP-2284"
          },
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=510023",
            "refsource": "MISC",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510023"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3:cp01:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:5.1.0:ga:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.2:cp03:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.2.0:cp01:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.2.0:cp06:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp01:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.2.0:cp05:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.2.0:cp04:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp04:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.2.0:cp03:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.2:cp02:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.2.0:cp07:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.2:cp01:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp03:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp02:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.2.2:ga:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.2.0:cp02:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2009-2405"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Multiple cross-site scripting (XSS) vulnerabilities in the Web Console in the Application Server in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.2.0 before 4.2.0.CP08, 4.2.2GA, 4.3 before 4.3.0.CP07, and 5.1.0GA allow remote attackers to inject arbitrary web script or HTML via the (1) monitorName, (2) objectName, (3) attribute, or (4) period parameter to createSnapshot.jsp, or the (5) monitorName, (6) objectName, (7) attribute, (8) threshold, (9) period, or (10) enabled parameter to createThresholdMonitor.jsp. NOTE: some of these details are obtained from third party information."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-79"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=510023",
              "refsource": "CONFIRM",
              "tags": [
                "Patch"
              ],
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510023"
            },
            {
              "name": "https://jira.jboss.org/jira/browse/JBPAPP-2274",
              "refsource": "MISC",
              "tags": [],
              "url": "https://jira.jboss.org/jira/browse/JBPAPP-2274"
            },
            {
              "name": "RHSA-2009:1650",
              "refsource": "REDHAT",
              "tags": [
                "Patch"
              ],
              "url": "https://rhn.redhat.com/errata/RHSA-2009-1650.html"
            },
            {
              "name": "RHSA-2009:1637",
              "refsource": "REDHAT",
              "tags": [
                "Patch"
              ],
              "url": "https://rhn.redhat.com/errata/RHSA-2009-1637.html"
            },
            {
              "name": "RHSA-2009:1636",
              "refsource": "REDHAT",
              "tags": [
                "Patch"
              ],
              "url": "https://rhn.redhat.com/errata/RHSA-2009-1636.html"
            },
            {
              "name": "37671",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/37671"
            },
            {
              "name": "35680",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/35680"
            },
            {
              "name": "37276",
              "refsource": "BID",
              "tags": [],
              "url": "http://www.securityfocus.com/bid/37276"
            },
            {
              "name": "60899",
              "refsource": "OSVDB",
              "tags": [],
              "url": "http://www.osvdb.org/60899"
            },
            {
              "name": "https://jira.jboss.org/jira/browse/JBAS-7105",
              "refsource": "MISC",
              "tags": [],
              "url": "https://jira.jboss.org/jira/browse/JBAS-7105"
            },
            {
              "name": "1023315",
              "refsource": "SECTRACK",
              "tags": [],
              "url": "http://securitytracker.com/id?1023315"
            },
            {
              "name": "https://jira.jboss.org/jira/browse/JBPAPP-2284",
              "refsource": "MISC",
              "tags": [],
              "url": "https://jira.jboss.org/jira/browse/JBPAPP-2284"
            },
            {
              "name": "RHSA-2009:1649",
              "refsource": "REDHAT",
              "tags": [
                "Patch"
              ],
              "url": "https://rhn.redhat.com/errata/RHSA-2009-1649.html"
            },
            {
              "name": "60898",
              "refsource": "OSVDB",
              "tags": [],
              "url": "http://www.osvdb.org/60898"
            },
            {
              "name": "jboss-createsnapshot-xss(54700)",
              "refsource": "XF",
              "tags": [],
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54700"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "acInsufInfo": false,
          "cvssV2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "exploitabilityScore": 8.6,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2023-02-13T02:20Z",
      "publishedDate": "2009-12-15T18:30Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...