Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:25745
HistoryFeb 17, 2011 - 12:00 a.m.

[SECURITY] CVE-2011-0533: Apache Archiva cross-site scripting vulnerability

2011-02-1700:00:00
vulners.com
16

CVE-2011-0533: Apache Archiva cross-site scripting vulnerability

Severity: Important

Vendor:
The Apache Software Foundation

Versions Affected:
Archiva 1.3.0 - 1.3.3
The unsupported versions Archiva 1.0 - 1.2.2 are also affected.

Description:
A request that included a specially crafted request parameter could be
used to inject arbitrary HTML or Javascript into the Archiva user
management page.

Mitigation:
Archiva 1.3.3 and earlier users should upgrade to 1.3.4

References:
http://archiva.apache.org/security.html


Brett Porter
[email protected]
http://brettporter.wordpress.com/
http://au.linkedin.com/in/brettporter

Related for SECURITYVULNS:DOC:25745