Vulnerability Name:

CVE-2010-2086 (CCN-59058)

Assigned:2010-02-08
Published:2010-02-08
Updated:2010-05-28
Summary:Apache MyFaces 1.1.7 and 1.2.8, as used in IBM WebSphere Application Server and other applications, does not properly handle an unencrypted view state, which allows remote attackers to conduct cross-site scripting (XSS) attacks or execute arbitrary Expression Language (EL) statements via vectors that involve modifying the serialized view object.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.0 Medium (CVSS v2 Vector: AV:N/AC:H/Au:N/C:P/I:P/A:N)
3.8 Low (Temporal CVSS v2 Vector: AV:N/AC:H/Au:N/C:P/I:P/A:N/E:H/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
4.1 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2010-2086

Source: CCN
Type: Apache MyFaces Web site
MyFaces

Source: CCN
Type: RHSA-2010-0119
Low: JBoss Enterprise Web Server 1.0.1 update

Source: MISC
Type: UNKNOWN
http://www.blackhat.com/presentations/bh-dc-10/Byrne_David/BlackHat-DC-2010-Byrne-SGUI-slides.pdf

Source: CCN
Type: OSVDB ID: 65429
Apache MyFaces Unencrypted ViewState Serialized View Object Manipulation Arbitrary Expression Language (EL) Statement Execution

Source: XF
Type: UNKNOWN
myfaces-viewstate-xss(59058)

Source: CCN
Type: TWSL2010-001
Multiplatform View State Tampering Vulnerabilities

Source: MISC
Type: UNKNOWN
https://www.trustwave.com/spiderlabs/advisories/TWSL2010-001.txt

Vulnerable Configuration:Configuration 1:
  • cpe:/a:apache:myfaces:1.1.7:*:*:*:*:*:*:*
  • OR cpe:/a:apache:myfaces:1.2.8:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:apache:myfaces:1.1.7:*:*:*:*:*:*:*
  • OR cpe:/a:apache:myfaces:1.2.8:*:*:*:*:*:*:*
  • AND
  • cpe:/a:redhat:jboss_enterprise_web_server:1.0.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    apache myfaces 1.1.7
    apache myfaces 1.2.8
    apache myfaces 1.1.7
    apache myfaces 1.2.8
    redhat jboss enterprise web server 1.0.0