Apache MyFaces 1.1.7 and 1.2.8, as used in IBM WebSphere Application Server and other applications, does not properly handle an unencrypted view state, which allows remote attackers to conduct cross-site scripting (XSS) attacks or execute arbitrary Expression Language (EL) statements via vectors that involve modifying the serialized view object.
Published 2010-05-27 19:00:01
Updated 2010-05-28 04:00:00
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Cross site scripting (XSS)

Exploit prediction scoring system (EPSS) score for CVE-2010-2086

Probability of exploitation activity in the next 30 days: 3.11%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 91 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2010-2086

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
4.0
MEDIUM AV:N/AC:H/Au:N/C:P/I:P/A:N
4.9
4.9
NIST

CWE ids for CVE-2010-2086

References for CVE-2010-2086

Products affected by CVE-2010-2086

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!