Lucene search

K

Mojarra Security Vulnerabilities - January

cve
cve

CVE-2010-2087

Oracle Mojarra 1.2_14 and 2.0.2, as used in IBM WebSphere Application Server, Caucho Resin, and other applications, does not properly handle an unencrypted view state, which allows remote attackers to conduct cross-site scripting (XSS) attacks or execute arbitrary Expression Language (EL) statement...

6AI Score

0.002EPSS

2010-05-27 07:00 PM
241
cve
cve

CVE-2010-4007

Oracle Mojarra uses an encrypted View State without a Message Authentication Code (MAC), which makes it easier for remote attackers to perform successful modifications of the View State via a padding oracle attack, a related issue to CVE-2010-2057.

6.7AI Score

0.003EPSS

2010-10-20 06:00 PM
556
cve
cve

CVE-2012-2672

Oracle Mojarra 2.1.7 does not properly "clean up" the FacesContext reference during startup, which allows local users to obtain context information an access resources from another WAR file by calling the FacesContext.getCurrentInstance function.

5.5AI Score

0.001EPSS

2012-06-17 03:41 AM
26
cve
cve

CVE-2013-5855

Oracle Mojarra 2.2.x before 2.2.6 and 2.1.x before 2.1.28 does not perform appropriate encoding when a (1) <h:outputText> tag or (2) EL expression is used after a scriptor style block, which allows remote attackers to conduct cross-site scripting (XSS) attacks via application-specific vectors...

7.7AI Score

0.004EPSS

2014-07-17 05:10 AM
65