Multiple cross-site scripting (XSS) vulnerabilities in the web administration console in Apache Geronimo Application Server 2.1 through 2.1.3 allow remote attackers to inject arbitrary web script or HTML via the (1) name, (2) ip, (3) username, or (4) description parameter to console/portal/Server/Monitoring; or (5) the PATH_INFO to the default URI under console/portal/.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2009-04-17T14:00:00

Updated: 2024-08-07T04:17:10.428Z

Reserved: 2008-12-15T00:00:00

Link: CVE-2009-0038

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-04-17T14:30:00.530

Modified: 2018-10-11T20:59:19.073

Link: CVE-2009-0038

cve-icon Redhat

No data.