Multiple cross-site scripting (XSS) vulnerabilities in hq/web/common/GenericError.jsp in the generic exception handler in the web interface in SpringSource Hyperic HQ 3.2.x before 3.2.6.1, 4.0.x before 4.0.3.1, 4.1.x before 4.1.2.1, and 4.2-beta1; Application Management Suite (AMS) 2.0.0.SR3; and tc Server 6.0.20.B allow remote attackers to inject arbitrary web script or HTML via invalid values for numerical parameters, as demonstrated by an uncaught java.lang.NumberFormatException exception resulting from (1) the typeId parameter to mastheadAttach.do, (2) the eid parameter to Resource.do, and (3) the u parameter in a view action to admin/user/UserAdmin.do. NOTE: some of these details are obtained from third party information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2009-10-13T10:00:00

Updated: 2024-08-07T06:07:37.310Z

Reserved: 2009-08-20T00:00:00

Link: CVE-2009-2897

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-10-13T10:30:00.500

Modified: 2018-10-10T19:42:27.500

Link: CVE-2009-2897

cve-icon Redhat

No data.