| Vulnerability Name: | CVE-2011-3206 (CCN-71846) | ||||||||
| Assigned: | 2011-12-07 | ||||||||
| Published: | 2011-12-07 | ||||||||
| Updated: | 2014-02-21 | ||||||||
| Summary: | Multiple cross-site scripting (XSS) vulnerabilities in the administration interface in RHQ 4.2.0, as used in JBoss Operations Network (aka JON or JBoss ON) before 3.0, allow remote attackers to inject arbitrary web script or HTML via unspecified vectors. | ||||||||
| CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||
| CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||
| Vulnerability Type: | CWE-79 | ||||||||
| Vulnerability Consequences: | Gain Access | ||||||||
| References: | Source: MITRE Type: CNA CVE-2011-3206 Source: CCN Type: RHQ GIT Repository RHQ Source: REDHAT Type: UNKNOWN RHSA-2012:0089 Source: CCN Type: SA47197 RHQ Cross-Site Scripting Vulnerabilities Source: SECUNIA Type: Vendor Advisory 47197 Source: CCN Type: SA47280 JBoss Operations Network Cross-Site Scripting Vulnerabilities Source: SECUNIA Type: Vendor Advisory 47280 Source: SECTRACK Type: UNKNOWN 1026435 Source: CCN Type: JBoss Web site Operations Network Source: CCN Type: OSVDB ID: 77775 RHQ / JBoss Operations Network Unspecified XSS Source: CCN Type: BID-51095 JBoss Operations Network Multiple Cross Site Scripting Vulnerabilities Source: CCN Type: Red Hat Bugzilla Bug 734662 CVE-2011-3206 JON: Multiple XSS flaws Source: CONFIRM Type: UNKNOWN https://bugzilla.redhat.com/show_bug.cgi?id=734662 Source: XF Type: UNKNOWN rhq-jboss-unspec-xss(71846) | ||||||||
| Vulnerable Configuration: | Configuration 1: Denotes that component is vulnerable | ||||||||
| BACK | |||||||||