Page 2 of 10 results (0.006 seconds)

CVSS: 7.5EPSS: 3%CPEs: 14EXPL: 5

SpringSource Spring Framework 2.5.x before 2.5.6.SEC02, 2.5.7 before 2.5.7.SR01, and 3.0.x before 3.0.3 allows remote attackers to execute arbitrary code via an HTTP request containing class.classLoader.URLs[0]=jar: followed by a URL of a crafted .jar file. SpringSource Spring Framework v2.5.x anteriores a v2.5.6.SEC02, v2.5.7 anteriores a v2.5.7.SR01, y v3.0.x anteriores a v3.0.3 permite a atacantes remotos ejecutar código arbitrario a través de una petición HTTP que contenga class.classLoader.URLs[0]=jar: seguida por una URL de un fichero .jar modificado. • https://www.exploit-db.com/exploits/13918 https://github.com/HandsomeCat00/Spring-CVE-2010-1622 http://geronimo.apache.org/2010/07/21/apache-geronimo-v216-released.html http://geronimo.apache.org/21x-security-report.html http://geronimo.apache.org/22x-security-report.html http://secunia.com/advisories/41016 http://secunia.com/advisories/41025 http://secunia.com/advisories/43087 http://www.exploit-db.com/exploits/13918 http://www.oracle.com/technetwork/topics/security/cpuoct2015-236 • CWE-94: Improper Control of Generation of Code ('Code Injection') CWE-96: Improper Neutralization of Directives in Statically Saved Code ('Static Code Injection') •

CVSS: 4.3EPSS: 0%CPEs: 5EXPL: 2

Multiple cross-site scripting (XSS) vulnerabilities in SpringSource tc Server 6.0.20.B and earlier, Application Management Suite (AMS) before 2.0.0.SR4, Hyperic HQ Open Source before 4.2.x, Hyperic HQ 4.0 Enterprise before 4.0.3.2, and Hyperic HQ 4.1 Enterprise before 4.1.2.1 allow remote attackers to inject arbitrary web script or HTML via the description field and unspecified "input fields." Múltiples vulnerabilidades de ejecución de secuencias de comandos en sitios cruzados en SpringSource tc Server v6.0.20.B y anteriores, Application Management Suite (AMS) anterior a v2.0.0.SR4, Hyperic HQ Open Source anterior a v4.2.x, Hyperic HQ v4.0 Enterprise anterior a v4.0.3.2, e Hyperic HQ v4.1 Enterprise anterior a v4.1.2.1, permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección a través del campo "description" y en campos de entrada no especificados. SpringSource Hyperic HQ suffers from multiple stored cross site scripting vulnerability. • https://www.exploit-db.com/exploits/33794 http://www.securityfocus.com/bid/38913 http://www.springsource.com/security/cve-2009-2907 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 3.5EPSS: 0%CPEs: 18EXPL: 2

Cross-site scripting (XSS) vulnerability in the Alerts list feature in the web interface in SpringSource Hyperic HQ 3.2.x before 3.2.6.1, 4.0.x before 4.0.3.1, 4.1.x before 4.1.2.1, and 4.2-beta1; Application Management Suite (AMS) 2.0.0.SR3; and tc Server 6.0.20.B allows remote authenticated users to inject arbitrary web script or HTML via the Description field. NOTE: some of these details are obtained from third party information. Vulnerabilidad de Ejecución de secuencias de comandos en sitios cruzados(XSS) en el listado de características Alerts en la interface web en SpringSource Hyperic HQ v3.2.x anteirior v3.2.6.1, v4.0.x anterior v4.0.3.1, v4.1.x anterior v4.1.2.1, y v4.2-beta1; Application Management Suite (AMS) v2.0.0.SR3; y tc Server v6.0.20.B permite a usuarios autentificados remotamente inyectar código web o HTML de su elección a través del campo Description. NOTA: algunos de estos detalles son obtenidos de información de terceros. • https://www.exploit-db.com/exploits/10013 http://corelabs.coresecurity.com/index.php?module=Wiki&action=view&type=advisory&name=Hyperic_HQ_Multiple_XSS http://jira.hyperic.com/browse/HHQ-3390 http://secunia.com/advisories/36935 http://www.coresecurity.com/content/hyperic-hq-vulnerabilities http://www.osvdb.org/58611 http://www.securityfocus.com/archive/1/506935/100/0/threaded http://www.securityfocus.com/archive/1/506950/100/0/threaded http://www.springsource.com/security/hyperic-h • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 18EXPL: 3

Multiple cross-site scripting (XSS) vulnerabilities in hq/web/common/GenericError.jsp in the generic exception handler in the web interface in SpringSource Hyperic HQ 3.2.x before 3.2.6.1, 4.0.x before 4.0.3.1, 4.1.x before 4.1.2.1, and 4.2-beta1; Application Management Suite (AMS) 2.0.0.SR3; and tc Server 6.0.20.B allow remote attackers to inject arbitrary web script or HTML via invalid values for numerical parameters, as demonstrated by an uncaught java.lang.NumberFormatException exception resulting from (1) the typeId parameter to mastheadAttach.do, (2) the eid parameter to Resource.do, and (3) the u parameter in a view action to admin/user/UserAdmin.do. NOTE: some of these details are obtained from third party information. Múltiples vulnerabilidades de secuencias de comandos en hq/web/common/GenericError.jsp en el manejador de excepciones en la interface web en SpringSource Hyperic HQ v3.2.x anterior v3.2.6.1, v4.0.x anterior v4.0.3.1, v4.1.x anterior v4.1.2.1, y v4.2-beta1; Application Management Suite (AMS) v2.0.0.SR3; y tc Server v6.0.20.B permite a atacantes remotos ejecutar código web o HTML a su elección a través de valores no validos para los parámetros numéricos, como quedó demostrado en la excepción no capturada java.lang.NumberFormatException resultado del (1) parámetro typeId en mastheadAttach.do, (2) el parámetro eid en Resource.do, y(3) el parámetro u en una acción view en admin/user/UserAdmin.do. • http://corelabs.coresecurity.com/index.php?module=Wiki&action=view&type=advisory&name=Hyperic_HQ_Multiple_XSS http://forums.hyperic.com/jiveforums/thread.jspa?messageID=22156&#22156 http://jira.hyperic.com/browse/HHQ-2655 http://secunia.com/advisories/36935 http://www.coresecurity.com/content/hyperic-hq-vulnerabilities http://www.osvdb.org/58608 http://www.osvdb.org/58609 http://www.osvdb.org/58610 http://www.securityfocus.com/archive/1/506935/100/0/threaded http://www.security • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.0EPSS: 3%CPEs: 173EXPL: 2

Algorithmic complexity vulnerability in the java.util.regex.Pattern.compile method in Sun Java Development Kit (JDK) before 1.6, when used with spring.jar in SpringSource Spring Framework 1.1.0 through 2.5.6 and 3.0.0.M1 through 3.0.0.M2 and dm Server 1.0.0 through 1.0.2, allows remote attackers to cause a denial of service (CPU consumption) via serializable data with a long regex string containing multiple optional groups, a related issue to CVE-2004-2540. Una vulnerabilidad de complejidad algorítmica en el método java.util.regex.Pattern.compile en Sun Java Development Kit (JDK) antes de la versión 1.6, cuando se utiliza con spring.jar en la plataforma SpringSource Spring Framework v1.1.0 a la v2.5.6 y v3.0.0.M1 a y v3.0.0.M2 y dm Server v1.0.0 a v1.0.2, permite a atacantes remotos provocar una denegación de servicio (mediante un excesivo consumo de CPU) a través de datos serializables con una cadena regex demasiado larga que almacene multiples grupos opcionales. Vulnerabilidad relacionada con la CVE-2004-2540. • http://secunia.com/advisories/34892 http://www.packetstormsecurity.org/hitb06/DAY_1_-_Marc_Schoenefeld_-_Pentesting_Java_J2EE.pdf http://www.securityfocus.com/archive/1/502926/100/0/threaded http://www.springsource.com/securityadvisory https://bugzilla.redhat.com/show_bug.cgi?id=497161 https://exchange.xforce.ibmcloud.com/vulnerabilities/50083 • CWE-399: Resource Management Errors •