CVE-2010-2086

Apache MyFaces 1.1.7 and 1.2.8, as used in IBM WebSphere Application Server and other applications, does not properly handle an unencrypted view state, which allows remote attackers to conduct cross-site scripting (XSS) attacks or execute arbitrary Expression Language (EL) statements via vectors that involve modifying the serialized view object.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apache:myfaces:1.1.7:*:*:*:*:*:*:*
cpe:2.3:a:apache:myfaces:1.2.8:*:*:*:*:*:*:*

Information

Published : 2010-05-27 12:00

Updated : 2010-05-27 21:00


NVD link : CVE-2010-2086

Mitre link : CVE-2010-2086


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

apache

  • myfaces