Multiple cross-site scripting (XSS) vulnerabilities in the Web Console in the Application Server in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.2.0 before 4.2.0.CP08, 4.2.2GA, 4.3 before 4.3.0.CP07, and 5.1.0GA allow remote attackers to inject arbitrary web script or HTML via the (1) monitorName, (2) objectName, (3) attribute, or (4) period parameter to createSnapshot.jsp, or the (5) monitorName, (6) objectName, (7) attribute, (8) threshold, (9) period, or (10) enabled parameter to createThresholdMonitor.jsp. NOTE: some of these details are obtained from third party information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2009-12-15T18:00:00

Updated: 2024-08-07T05:52:15.197Z

Reserved: 2009-07-09T00:00:00

Link: CVE-2009-2405

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-12-15T18:30:00.407

Modified: 2023-11-07T02:04:07.150

Link: CVE-2009-2405

cve-icon Redhat

Severity : Moderate

Publid Date: 2009-07-22T00:00:00Z

Links: CVE-2009-2405 - Bugzilla