Bug 624026 (CVE-2010-2103) - CVE-2010-2103 Apache Axis2: Cross-site scripting (XSS) in the adminstration console
Summary: CVE-2010-2103 Apache Axis2: Cross-site scripting (XSS) in the adminstration c...
Keywords:
Status: CLOSED NOTABUG
Alias: CVE-2010-2103
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-08-13 13:04 UTC by Jan Lieskovsky
Modified: 2021-03-26 15:07 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-09-24 15:43:32 UTC
Embargoed:


Attachments (Terms of Use)

Description Jan Lieskovsky 2010-08-13 13:04:40 UTC
Common Vulnerabilities and Exposures assigned an identifier CVE-2010-2103 to
the following vulnerability:

Cross-site scripting (XSS) vulnerability in
axis2-admin/axis2-admin/engagingglobally in the administration console
in Apache Axis2/Java 1.4.1, 1.5.1, and possibly other versions, as
used in SAP Business Objects 12, 3com IMC, and possibly other
products, allows remote attackers to inject arbitrary web script or
HTML via the modules parameter. NOTE: some of these details are
obtained from third party information.

References:
  [1] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2103
  [2] http://www.securityfocus.com/archive/1/archive/1/511404/100/0/threaded
  [3] http://www.exploit-db.com/exploits/12689
  [4] http://www.procheckup.com/vulnerability_manager/vulnerabilities/pr10-03
  [5] http://www.securityfocus.com/bid/40327
  [6] http://osvdb.org/64844
  [7] http://secunia.com/advisories/39906
  [8] http://www.vupen.com/english/advisories/2010/1215
  [9] http://xforce.iss.net/xforce/xfdb/58790

Comment 2 Marc Schoenefeld 2010-09-24 15:43:32 UTC
This issue did NOT affect the versions of the axis package, as shipped
with JBoss Enterprise Application Platform v4.2.0, v4.3.0 or v5.0.0.

This issue did NOT affect the versions of the axis package, as shipped
with JBoss Enterprise Web Server v1.0.1.

This issue did NOT affect the versions of the axis package, as shipped
with Red Hat Network Satellite v5.2.0, v5.2.1, or v5.3.0.


Note You need to log in before you can comment on or make changes to this bug.