Apache MyFaces 1.1.7 and 1.2.8, as used in IBM WebSphere Application Server and other applications, does not properly handle an unencrypted view state, which allows remote attackers to conduct cross-site scripting (XSS) attacks or execute arbitrary Expression Language (EL) statements via vectors that involve modifying the serialized view object.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-05-27T18:32:00Z

Updated: 2024-09-17T02:36:44.662Z

Reserved: 2010-05-27T00:00:00Z

Link: CVE-2010-2086

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-05-27T19:00:01.063

Modified: 2010-05-28T04:00:00.000

Link: CVE-2010-2086

cve-icon Redhat

Severity : Moderate

Publid Date: 2010-02-08T00:00:00Z

Links: CVE-2010-2086 - Bugzilla