Page 5 of 23 results (0.003 seconds)

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 0

CRLF injection vulnerability in Mortbay Jetty before 6.1.6rc0 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified vectors. Vulnerabilidad de inyección de retorno de carro y salto de línea (CRLF) en Mortbay Jetty anterior a 6.1.6rc0 permite a atacantes remotos inyectar cabeceras HTTP de su elección y llevar a cabo ataques de división de respuesta HTTP mediante vectores no especificados. • http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html http://osvdb.org/42495 http://secunia.com/advisories/27925 http://secunia.com/advisories/30941 http://secunia.com/advisories/35143 http://svn.codehaus.org/jetty/jetty/trunk/VERSION.txt http://www.kb.cert.org/vuls/id/212984 http://www.securityfocus.com/bid/26696 https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00227.html https://www.redhat.com/archives/fedora-package-announce/2008- • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 4.3EPSS: 1%CPEs: 11EXPL: 0

Cross-site scripting (XSS) vulnerability in Dump Servlet in Mortbay Jetty before 6.1.6rc1 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters and cookies. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en Dump Servlet de Mortbay Jetty anterior a 6.1.6rc1 permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección mediante parámetro y cookies no especificados. • http://jira.codehaus.org/browse/JETTY-452 http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html http://osvdb.org/42497 http://secunia.com/advisories/27925 http://secunia.com/advisories/30941 http://secunia.com/advisories/35143 http://svn.codehaus.org/jetty/jetty/trunk/VERSION.txt http://www.kb.cert.org/vuls/id/237888 http://www.securityfocus.com/bid/26697 https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00227.html https://www • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.0EPSS: 1%CPEs: 240EXPL: 1

Unspecified vulnerability in Jetty before 5.1.6 allows remote attackers to obtain source code of JSP pages, possibly involving requests for .jsp files with URL-encoded backslash ("%5C") characters. NOTE: this might be the same issue as CVE-2006-2758. Vulnerabilidad no especificada en Jetty anteriores a 5.1.6 permite a atacantes remotos obtener el código fuente de páginas JSP, posiblemente implicando peticiones de ficheros .jsp con caractéres contra barra URL-codificado ("%C"). NOTA: puede tratarse la misma cuestión que en el CVE-2006-2758. • https://www.exploit-db.com/exploits/18571 http://secunia.com/advisories/17659 http://secunia.com/advisories/22669 http://sourceforge.net/project/shownotes.php?release_id=372086&group_id=7322 http://www.securityfocus.com/archive/1/450315/100/0/threaded http://www.securityfocus.com/bid/15515 http://www.vupen.com/english/advisories/2005/2515 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •