jvndb-2009-000007
Vulnerability from jvndb
Published
2009-01-20 16:45
Modified
2009-01-20 16:45
Severity
() - -
Summary
Oracle WebLogic Server vulnerable to cross-site scripting
Details
Oracle WebLogic Server (formerly BEA WebLogic Server) contains a cross-site scripting vulnerability. Oracle WebLogic Server is an application server based on Java Platform Enterprise Edition 5 (JavaEE5). Oracle WebLogic Server contains a cross-site scripting vulnerability. Daiki Fukumori of Secure Sky Technology, Inc. reported this vulnerability to IPA. JPCERT/CC coordinated with the vendor under Information Security Early Warning Partnership.
Impacted products
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2009/JVNDB-2009-000007.html",
  "dc:date": "2009-01-20T16:45+09:00",
  "dcterms:issued": "2009-01-20T16:45+09:00",
  "dcterms:modified": "2009-01-20T16:45+09:00",
  "description": "Oracle WebLogic Server (formerly BEA WebLogic Server) contains a cross-site scripting vulnerability. \r\n\r\n Oracle WebLogic Server is an application server based on Java Platform Enterprise Edition 5 (JavaEE5). Oracle WebLogic Server contains a cross-site scripting vulnerability.\r\n\r\nDaiki Fukumori of Secure Sky Technology, Inc. reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the vendor under Information Security Early Warning Partnership.",
  "link": "https://jvndb.jvn.jp/en/contents/2009/JVNDB-2009-000007.html",
  "sec:cpe": {
    "#text": "cpe:/a:oracle:weblogic_server",
    "@product": "Oracle WebLogic Server",
    "@vendor": "Oracle Corporation",
    "@version": "2.2"
  },
  "sec:cvss": {
    "@score": "2.6",
    "@severity": "Low",
    "@type": "Base",
    "@vector": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
    "@version": "2.0"
  },
  "sec:identifier": "JVNDB-2009-000007",
  "sec:references": [
    {
      "#text": "http://jvn.jp/en/jp/JVN93431860/index.html",
      "@id": "JVN#93431860",
      "@source": "JVN"
    },
    {
      "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5461",
      "@id": "CVE-2008-5461",
      "@source": "CVE"
    },
    {
      "#text": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-5461",
      "@id": "CVE-2008-5461",
      "@source": "NVD"
    },
    {
      "#text": "http://www.us-cert.gov/cas/techalerts/TA09-015A.html",
      "@id": "TA09-015A",
      "@source": "CERT-TA"
    },
    {
      "#text": "http://secunia.com/advisories/33526/",
      "@id": "SA33526",
      "@source": "SECUNIA"
    },
    {
      "#text": "http://www.securityfocus.com/bid/33177",
      "@id": "33177",
      "@source": "BID"
    },
    {
      "#text": "http://www.vupen.com/english/advisories/2009/0115",
      "@id": "VUPEN/ADV-2009-0115",
      "@source": "VUPEN"
    },
    {
      "#text": "http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-000007.html",
      "@id": "JVNDB-2009-000007",
      "@source": "JVNDB_Ja"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-79",
      "@title": "Cross-site Scripting(CWE-79)"
    }
  ],
  "title": "Oracle WebLogic Server vulnerable to cross-site scripting"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...