CVE-2010-2103

Cross-site scripting (XSS) vulnerability in axis2-admin/axis2-admin/engagingglobally in the administration console in Apache Axis2/Java 1.4.1, 1.5.1, and possibly other versions, as used in SAP Business Objects 12, 3com IMC, and possibly other products, allows remote attackers to inject arbitrary web script or HTML via the modules parameter. NOTE: some of these details are obtained from third party information.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:apache:axis2:1.4.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:axis2:1.5.1:*:*:*:*:*:*:*
OR cpe:2.3:a:3com:intelligent_management_center:*:*:*:*:*:*:*:*
cpe:2.3:a:sap:business_objects:12:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:apache:axis2:1.4.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:axis2:1.5.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-05-27 22:30

Updated : 2023-12-10 11:03


NVD link : CVE-2010-2103

Mitre link : CVE-2010-2103

CVE.ORG link : CVE-2010-2103


JSON object : View

Products Affected

sap

  • business_objects

3com

  • intelligent_management_center

apache

  • axis2
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')