logo

CVE-2010-2086 org.apache.myfaces.core:myfaces-core-module

Package

Manager: maven
Name: org.apache.myfaces.core:myfaces-core-module
Vulnerable Version: >=0 <=1.1.7 || >=1.2.0 <=1.2.8

Severity

Level: Medium

CVSS v3.1: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N/E:U/RL:O/RC:C

CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N

EPSS: 0.01299 pctl0.78942

Details

Apache MyFaces Cross-site Scripting vulnerability Apache MyFaces 1.1.7 and 1.2.8 (All previous versions are likely vulnerable), as used in IBM WebSphere Application Server and other applications, does not properly handle an unencrypted view state, which allows remote attackers to conduct cross-site scripting (XSS) attacks or execute arbitrary Expression Language (EL) statements via vectors that involve modifying the serialized view object.

Metadata

Created: 2022-05-17T05:50:42Z
Modified: 2024-02-08T15:50:25Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-92cv-wv2c-8899/GHSA-92cv-wv2c-8899.json
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-92cv-wv2c-8899
Finding: F008
Auto approve: 1