Vulnerabilities (CVE)

Filtered by vendor Oracle Subscribe
Filtered by product Mojarra
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-5855 1 Oracle 1 Mojarra 2023-12-10 4.3 MEDIUM N/A
Oracle Mojarra 2.2.x before 2.2.6 and 2.1.x before 2.1.28 does not perform appropriate encoding when a (1) <h:outputText> tag or (2) EL expression is used after a scriptor style block, which allows remote attackers to conduct cross-site scripting (XSS) attacks via application-specific vectors.
CVE-2012-2672 1 Oracle 1 Mojarra 2023-12-10 2.1 LOW N/A
Oracle Mojarra 2.1.7 does not properly "clean up" the FacesContext reference during startup, which allows local users to obtain context information an access resources from another WAR file by calling the FacesContext.getCurrentInstance function.
CVE-2010-2087 3 Caucho, Ibm, Oracle 3 Resin, Websphere Application Server, Mojarra 2023-12-10 4.3 MEDIUM N/A
Oracle Mojarra 1.2_14 and 2.0.2, as used in IBM WebSphere Application Server, Caucho Resin, and other applications, does not properly handle an unencrypted view state, which allows remote attackers to conduct cross-site scripting (XSS) attacks or execute arbitrary Expression Language (EL) statements via vectors that involve modifying the serialized view object.
CVE-2010-4007 1 Oracle 1 Mojarra 2023-12-10 5.0 MEDIUM N/A
Oracle Mojarra uses an encrypted View State without a Message Authentication Code (MAC), which makes it easier for remote attackers to perform successful modifications of the View State via a padding oracle attack, a related issue to CVE-2010-2057.