Vulnerabilities > Apache > Geronimo > 2.1

DATE CVE VULNERABILITY TITLE RISK
2009-04-17 CVE-2009-0039 Cross-Site Request Forgery (CSRF) vulnerability in Apache Geronimo
Multiple cross-site request forgery (CSRF) vulnerabilities in the web administration console in Apache Geronimo Application Server 2.1 through 2.1.3 allow remote attackers to hijack the authentication of administrators for requests that (1) change the web administration password, (2) upload applications, and perform unspecified other administrative actions, as demonstrated by (3) a Shutdown request to console/portal//Server/Shutdown.
network
apache CWE-352
6.8
2009-04-17 CVE-2009-0038 Cross-Site Scripting vulnerability in Apache Geronimo
Multiple cross-site scripting (XSS) vulnerabilities in the web administration console in Apache Geronimo Application Server 2.1 through 2.1.3 allow remote attackers to inject arbitrary web script or HTML via the (1) name, (2) ip, (3) username, or (4) description parameter to console/portal/Server/Monitoring; or (5) the PATH_INFO to the default URI under console/portal/.
network
apache CWE-79
4.3
2009-04-17 CVE-2008-5518 Path Traversal vulnerability in Apache Geronimo
Multiple directory traversal vulnerabilities in the web administration console in Apache Geronimo Application Server 2.1 through 2.1.3 on Windows allow remote attackers to upload files to arbitrary directories via directory traversal sequences in the (1) group, (2) artifact, (3) version, or (4) fileType parameter to console/portal//Services/Repository (aka the Services/Repository portlet); the (5) createDB parameter to console/portal/Embedded DB/DB Manager (aka the Embedded DB/DB Manager portlet); or the (6) filename parameter to the createKeystore script in the Security/Keystores portlet.
network
low complexity
apache microsoft CWE-22
critical
9.4
2007-11-03 CVE-2007-5797 Improper Authentication vulnerability in Apache Geronimo
SQLLoginModule in Apache Geronimo 2.0 through 2.1 does not throw an exception for a nonexistent username, which allows remote attackers to bypass authentication via a login attempt with any username not contained in the database.
network
low complexity
apache CWE-287
7.5
2007-09-26 CVE-2007-5085 Improper Authentication vulnerability in Apache Geronimo 2.0.1/2.1
Unspecified vulnerability in the management EJB (MEJB) in Apache Geronimo before 2.0.2 allows remote attackers to bypass authentication and obtain "access to Geronimo internals" via unspecified vectors.
network
low complexity
apache CWE-287
5.0