Lucene search

K

Geronimo Security Vulnerabilities

cve
cve

CVE-2013-1777

The JMX Remoting functionality in Apache Geronimo 3.x before 3.0.1, as used in IBM WebSphere Application Server (WAS) Community Edition 3.0.0.3 and other products, does not properly implement the RMI classloader, which allows remote attackers to execute arbitrary code by using the JMX connector to....

7.5AI Score

0.006EPSS

2013-07-11 10:55 PM
45
cve
cve

CVE-2011-5034

Apache Geronimo 2.2.1 and earlier computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters. NOTE: this might overlap...

5.3AI Score

0.012EPSS

2011-12-30 01:55 AM
77
3
cve
cve

CVE-2008-5518

Multiple directory traversal vulnerabilities in the web administration console in Apache Geronimo Application Server 2.1 through 2.1.3 on Windows allow remote attackers to upload files to arbitrary directories via directory traversal sequences in the (1) group, (2) artifact, (3) version, or (4)...

6.9AI Score

0.005EPSS

2009-04-17 02:30 PM
39
cve
cve

CVE-2009-0038

Multiple cross-site scripting (XSS) vulnerabilities in the web administration console in Apache Geronimo Application Server 2.1 through 2.1.3 allow remote attackers to inject arbitrary web script or HTML via the (1) name, (2) ip, (3) username, or (4) description parameter to...

5.5AI Score

0.009EPSS

2009-04-17 02:30 PM
27
cve
cve

CVE-2009-0039

Multiple cross-site request forgery (CSRF) vulnerabilities in the web administration console in Apache Geronimo Application Server 2.1 through 2.1.3 allow remote attackers to hijack the authentication of administrators for requests that (1) change the web administration password, (2) upload...

7.2AI Score

0.006EPSS

2009-04-17 02:30 PM
52
cve
cve

CVE-2008-0732

The init script for Apache Geronimo on SUSE Linux follows symlinks when performing a chown operation, which might allow local users to obtain access to unspecified files or...

6.6AI Score

0.0004EPSS

2008-02-12 09:00 PM
23
cve
cve

CVE-2007-5797

SQLLoginModule in Apache Geronimo 2.0 through 2.1 does not throw an exception for a nonexistent username, which allows remote attackers to bypass authentication via a login attempt with any username not contained in the...

7.1AI Score

0.005EPSS

2007-11-03 12:46 AM
16
cve
cve

CVE-2007-5085

Unspecified vulnerability in the management EJB (MEJB) in Apache Geronimo before 2.0.2 allows remote attackers to bypass authentication and obtain "access to Geronimo internals" via unspecified...

7.1AI Score

0.004EPSS

2007-09-26 10:17 AM
24
cve
cve

CVE-2007-4548

The login method in LoginModule implementations in Apache Geronimo 2.0 does not throw FailedLoginException for failed logins, which allows remote attackers to bypass authentication requirements, deploy arbitrary modules, and gain administrative access by sending a blank username and password with.....

7.7AI Score

0.006EPSS

2007-08-27 11:17 PM
17
cve
cve

CVE-2006-0254

Multiple cross-site scripting (XSS) vulnerabilities in Apache Geronimo 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) time parameter to cal2.jsp and (2) any invalid parameter, which causes an XSS when the log file is viewed by the Web-Access-Log...

5.1AI Score

0.002EPSS

2006-01-18 01:51 AM
54