Lucene search

K
cve[email protected]CVE-2010-2086
HistoryMay 27, 2010 - 7:00 p.m.

CVE-2010-2086

2010-05-2719:00:00
CWE-79
web.nvd.nist.gov
26
cve
2010
2086
apache
myfaces
ibm
websphere
application server
cross-site scripting
xss
expression language
el

6.1 Medium

AI Score

Confidence

High

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:P/I:P/A:N

0.024 Low

EPSS

Percentile

89.9%

Apache MyFaces 1.1.7 and 1.2.8, as used in IBM WebSphere Application Server and other applications, does not properly handle an unencrypted view state, which allows remote attackers to conduct cross-site scripting (XSS) attacks or execute arbitrary Expression Language (EL) statements via vectors that involve modifying the serialized view object.

6.1 Medium

AI Score

Confidence

High

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:P/I:P/A:N

0.024 Low

EPSS

Percentile

89.9%

Related for CVE-2010-2086