Apache Archiva Multiple XSS vulnerability

2011.06.04
Credit: Deng Ching
Risk: Low
Local: No
Remote: Yes
CWE: CWE-79


CVSS Base Score: 4.3/10
Impact Subscore: 2.9/10
Exploitability Subscore: 8.6/10
Exploit range: Remote
Attack complexity: Medium
Authentication: No required
Confidentiality impact: None
Integrity impact: Partial
Availability impact: None

CVE-2011-1077: Apache Archiva Multiple XSS vulnerability Severity: High Vendor: The Apache Software Foundation Versions Affected: Archiva 1.3.0 - 1.3.4 The unsupported versions Archiva 1.0 - 1.2.2 are also affected. Description: The multiple XSS issues found are both Stored (Persistent) and Reflected (Non-Persistent). Javascript which might contain malicious code can be appended in a request parameter or stored as a value in a submitted form, and get executed. Mitigation: Archiva 1.3.4 and earlier users should upgrade to 1.3.5 Credit: This issue was discovered by Riyaz Ahemed Walikar of Microland Ltd., India References: http://archiva.apache.org/security.html Thanks, The Apache Archiva Team

References:

http://xforce.iss.net/xforce/xfdb/67672
http://www.securityfocus.com/bid/48011
http://www.securityfocus.com/archive/1/archive/1/518167/100/0/threaded
http://secunia.com/advisories/44693
http://archives.neohapsis.com/archives/fulldisclosure/2011-05/0531.html
http://archiva.apache.org/security.html
http://archiva.apache.org/docs/1.3.5/release-no2000tes.html


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top