Apache Geronimo 2.1.x - '/console/portal/' URI Cross-Site Scripting

EDB-ID:

32921


Author:

DSecRG

Type:

remote


Platform:

Multiple

Date:

2009-04-16


source: https://www.securityfocus.com/bid/34562/info
 
Apache Geronimo Application Server is prone to multiple remote vulnerabilities:
 
- Multiple directory-traversal vulnerabilities
- A cross-site scripting vulnerability
- Multiple HTML-injection vulnerabilities
- A cross-site request-forgery vulnerability
 
Attackers can exploit these issues to obtain sensitive information, upload arbitrary files, execute arbitrary script code, steal cookie-based authentication credentials, and perform certain administrative actions.
 
Apache Geronimo 2.1 through 2.1.3 are vulnerable.

http://www.example.com/console/portal/"><script>alert('DSecRG XSS')</script><!--