TUCoPS :: Web :: Apache :: va3193.htm

Apache Geronimo - XSS vulnerabilities.txt
Apache Geronimo - XSS vulnerabilities.txt
Apache Geronimo - XSS vulnerabilities.txt





Original advisory http://dsecrg.com/pages/vul/show.php?id=119 


Digital Security Research Group [DSecRG] Advisory       #DSECRG-09-019

Application:                Apache Geronimo Application Server
Versions Affected:          2.1 - 2.1.3
Vendor URL: http://geronimo.apache.org/ 
Bug:                        Multiple XSS Vulnerabilities
Exploits:                   YES
Reported:                   10.12.2008
Vendor response:            10.12.2008
Solution:                   YES    
Date of Public Advisory:    16.04.2009
CVE-number:                 2009-0038
Author:                     Digital Security Research Group [DSecRG] (research [at] dsecrg [dot] com)



Description
***********

Geronimo Server Console multiple XSS vulnerabilities.

Various linked and stored cross-site scripting (XSS) vulnerabilities were found in the Apache Geronimo administrative console and related utilities.

This affects all full JavaEE Geronimo releases or other distributions which include the administration web console up to and including Geronimo 2.1.3.



Details
*******

Using this vulnerability attacker can steal administrator's cookie and then authentificate as administrator or perform certain administrative actions.

1. Linked XSS vulnerability.

Attacker can inject XSS in URL string.

Example:


TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH