Vulnerabilities > Apache > Geronimo

DATE CVE VULNERABILITY TITLE RISK
2013-07-11 CVE-2013-1777 Code Injection vulnerability in multiple products
The JMX Remoting functionality in Apache Geronimo 3.x before 3.0.1, as used in IBM WebSphere Application Server (WAS) Community Edition 3.0.0.3 and other products, does not properly implement the RMI classloader, which allows remote attackers to execute arbitrary code by using the JMX connector to send a crafted serialized object.
network
low complexity
apache ibm CWE-94
critical
10.0
2010-06-22 CVE-2010-1632 Improper Input Validation vulnerability in Apache Axis2
Apache Axis2 before 1.5.2, as used in IBM WebSphere Application Server (WAS) 7.0 through 7.0.0.12, IBM Feature Pack for Web Services 6.1.0.9 through 6.1.0.32, IBM Feature Pack for Web 2.0 1.0.1.0, Apache Synapse, Apache ODE, Apache Tuscany, Apache Geronimo, and other products, does not properly reject DTDs in SOAP messages, which allows remote attackers to read arbitrary files, send HTTP requests to intranet servers, or cause a denial of service (CPU and memory consumption) via a crafted DTD, as demonstrated by an entity declaration in a request to the Synapse SimpleStockQuoteService.
network
low complexity
ibm apache CWE-20
7.5
2009-04-17 CVE-2009-0039 Cross-Site Request Forgery (CSRF) vulnerability in Apache Geronimo
Multiple cross-site request forgery (CSRF) vulnerabilities in the web administration console in Apache Geronimo Application Server 2.1 through 2.1.3 allow remote attackers to hijack the authentication of administrators for requests that (1) change the web administration password, (2) upload applications, and perform unspecified other administrative actions, as demonstrated by (3) a Shutdown request to console/portal//Server/Shutdown.
network
apache CWE-352
6.8
2009-04-17 CVE-2009-0038 Cross-Site Scripting vulnerability in Apache Geronimo
Multiple cross-site scripting (XSS) vulnerabilities in the web administration console in Apache Geronimo Application Server 2.1 through 2.1.3 allow remote attackers to inject arbitrary web script or HTML via the (1) name, (2) ip, (3) username, or (4) description parameter to console/portal/Server/Monitoring; or (5) the PATH_INFO to the default URI under console/portal/.
network
apache CWE-79
4.3
2009-04-17 CVE-2008-5518 Path Traversal vulnerability in Apache Geronimo
Multiple directory traversal vulnerabilities in the web administration console in Apache Geronimo Application Server 2.1 through 2.1.3 on Windows allow remote attackers to upload files to arbitrary directories via directory traversal sequences in the (1) group, (2) artifact, (3) version, or (4) fileType parameter to console/portal//Services/Repository (aka the Services/Repository portlet); the (5) createDB parameter to console/portal/Embedded DB/DB Manager (aka the Embedded DB/DB Manager portlet); or the (6) filename parameter to the createKeystore script in the Security/Keystores portlet.
network
low complexity
apache microsoft CWE-22
critical
9.4
2008-02-12 CVE-2008-0732 Link Following vulnerability in Apache Geronimo
The init script for Apache Geronimo on SUSE Linux follows symlinks when performing a chown operation, which might allow local users to obtain access to unspecified files or directories.
local
low complexity
suse apache CWE-59
2.1
2007-11-03 CVE-2007-5797 Improper Authentication vulnerability in Apache Geronimo
SQLLoginModule in Apache Geronimo 2.0 through 2.1 does not throw an exception for a nonexistent username, which allows remote attackers to bypass authentication via a login attempt with any username not contained in the database.
network
low complexity
apache CWE-287
7.5
2007-09-26 CVE-2007-5085 Improper Authentication vulnerability in Apache Geronimo 2.0.1/2.1
Unspecified vulnerability in the management EJB (MEJB) in Apache Geronimo before 2.0.2 allows remote attackers to bypass authentication and obtain "access to Geronimo internals" via unspecified vectors.
network
low complexity
apache CWE-287
5.0
2007-08-27 CVE-2007-4548 Improper Authentication vulnerability in Apache Geronimo 2.0
The login method in LoginModule implementations in Apache Geronimo 2.0 does not throw FailedLoginException for failed logins, which allows remote attackers to bypass authentication requirements, deploy arbitrary modules, and gain administrative access by sending a blank username and password with the command line deployer in the deployment module.
network
low complexity
apache CWE-287
critical
10.0
2006-01-18 CVE-2006-0254 Input Validation vulnerability in Apache Geronimo 1.0
Multiple cross-site scripting (XSS) vulnerabilities in Apache Geronimo 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) time parameter to cal2.jsp and (2) any invalid parameter, which causes an XSS when the log file is viewed by the Web-Access-Log viewer.
network
apache
4.3