2 results (0.003 seconds)

CVSS: 7.8EPSS: 1%CPEs: 17EXPL: 1

Apache Geronimo 2.2.1 and earlier computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters. NOTE: this might overlap CVE-2011-4461. Apache Geronimo v2.2.1 y anteriores calcula los valores hash de los parámetros de forma, sin restringir la capacidad de desencadenar colisiones hash predecible, lo que permite a atacantes remotos provocar una denegación de servicio (consumo de CPU) mediante el envío de gran cantidad de parámetros a mano. NOTA: este podría superponerse CVE-2011-4461. • https://www.exploit-db.com/exploits/2012 http://archives.neohapsis.com/archives/bugtraq/2011-12/0181.html http://secunia.com/advisories/47412 http://www.kb.cert.org/vuls/id/903934 http://www.nruns.com/_downloads/advisory28122011.pdf http://www.ocert.org/advisories/ocert-2011-003.html https://github.com/FireFart/HashCollision-DOS-POC/blob/master/HashtablePOC.py https://lists.apache.org/thread.html/r20957aa5962a48328f199e2373f408aeeae601a45dd5275a195e2b6e%40%3Cjava-dev.axis.apache.org%3E https:/&#x • CWE-20: Improper Input Validation •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 5

Multiple cross-site scripting (XSS) vulnerabilities in Apache Geronimo 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) time parameter to cal2.jsp and (2) any invalid parameter, which causes an XSS when the log file is viewed by the Web-Access-Log viewer. • https://www.exploit-db.com/exploits/27096 https://www.exploit-db.com/exploits/27095 http://issues.apache.org/jira/browse/GERONIMO-1474 http://rhn.redhat.com/errata/RHSA-2008-0630.html http://secunia.com/advisories/18485 http://secunia.com/advisories/31493 http://www.oliverkarow.de/research/geronimo_css.txt http://www.redhat.com/support/errata/RHSA-2008-0261.html http://www.securityfocus.com/archive/1/421996/100/0/threaded http://www.securityfocus.com/bid/16260 http: • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •