Lucene search

K

Jetty Security Vulnerabilities

cve
cve

CVE-2005-3747

Unspecified vulnerability in Jetty before 5.1.6 allows remote attackers to obtain source code of JSP pages, possibly involving requests for .jsp files with URL-encoded backslash ("%5C") characters. NOTE: this might be the same issue as CVE-2006-2758.

6.6AI Score

0.011EPSS

2005-11-22 11:03 AM
46
cve
cve

CVE-2009-1523

Directory traversal vulnerability in the HTTP server in Mort Bay Jetty 5.1.14, 6.x before 6.1.17, and 7.x through 7.0.0.M2 allows remote attackers to access arbitrary files via directory traversal sequences in the URI.

5.2AI Score

0.028EPSS

2009-05-05 05:30 PM
103
cve
cve

CVE-2009-1524

Cross-site scripting (XSS) vulnerability in Mort Bay Jetty before 6.1.17 allows remote attackers to inject arbitrary web script or HTML via a directory listing request containing a ; (semicolon) character.

4.9AI Score

0.003EPSS

2009-05-05 05:30 PM
62
cve
cve

CVE-2009-3579

Cross-site scripting (XSS) vulnerability in the CookieDump.java sample application in Mort Bay Jetty 6.1.19 and 6.1.20 allows remote attackers to inject arbitrary web script or HTML via the Value parameter in a GET request to cookie/.

5.6AI Score

0.002EPSS

2009-10-07 05:30 PM
35
cve
cve

CVE-2009-4609

The Dump Servlet in Mort Bay Jetty 6.x and 7.0.0 allows remote attackers to obtain sensitive information about internal variables and other data via a request to a URI ending in /dump/, as demonstrated by discovering the value of the getPathTranslated variable.

5AI Score

0.005EPSS

2010-01-13 08:30 PM
39
cve
cve

CVE-2009-4610

Multiple cross-site scripting (XSS) vulnerabilities in Mort Bay Jetty 6.x and 7.0.0 allow remote attackers to inject arbitrary web script or HTML via (1) the query string to jsp/dump.jsp in the JSP Dump feature, or the (2) Name or (3) Value parameter to the default URI for the Session Dump Servlet ...

5.2AI Score

0.002EPSS

2010-01-13 08:30 PM
45
cve
cve

CVE-2009-4611

Mort Bay Jetty 6.x through 6.1.22 and 7.0.0 writes backtrace data without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal e...

6AI Score

0.011EPSS

2010-01-13 08:30 PM
135
cve
cve

CVE-2009-4612

Multiple cross-site scripting (XSS) vulnerabilities in the WebApp JSP Snoop page in Mort Bay Jetty 6.1.x through 6.1.21 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to the default URI under (1) jspsnoop/, (2) jspsnoop/ERROR/, and (3) jspsnoop/IOException/, and pos...

5.2AI Score

0.002EPSS

2010-01-13 08:30 PM
49
cve
cve

CVE-2009-5048

Cookie Dump Servlet stored XSS vulnerability in jetty though 6.1.20.

6.1CVSS

5.9AI Score

0.001EPSS

2019-11-06 07:15 PM
64
cve
cve

CVE-2009-5049

WebApp JSP Snoop page XSS in jetty though 6.1.21.

6.1CVSS

5.9AI Score

0.003EPSS

2019-11-06 07:15 PM
75
4
cve
cve

CVE-2011-4461

Jetty 8.1.0.RC2 and earlier computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters.

5.3CVSS

5.2AI Score

0.017EPSS

2011-12-30 01:55 AM
166