Vulnerabilities > Caucho

DATE CVE VULNERABILITY TITLE RISK
2022-04-04 CVE-2021-44138 Path Traversal vulnerability in Caucho Resin
There is a Directory traversal vulnerability in Caucho Resin, as distributed in Resin 4.0.52 - 4.0.56, which allows remote attackers to read files in arbitrary directories via a ; in a pathname within an HTTP request.
network
low complexity
caucho CWE-22
5.0
2014-07-26 CVE-2014-2966 Improper Input Validation vulnerability in Caucho Resin
The ISO-8859-1 encoder in Resin Pro before 4.0.40 does not properly perform Unicode transformations, which allows remote attackers to bypass intended text restrictions via crafted characters, as demonstrated by bypassing an XSS protection mechanism.
network
low complexity
caucho CWE-20
5.0
2012-08-12 CVE-2012-2969 Permissions, Privileges, and Access Controls vulnerability in Caucho Resin
Caucho Quercus, as distributed in Resin before 4.0.29, allows remote attackers to bypass intended restrictions on filename extensions for created files via a %00 sequence in a pathname within an HTTP request.
network
low complexity
caucho CWE-264
6.4
2012-08-12 CVE-2012-2968 Path Traversal vulnerability in Caucho Resin
Directory traversal vulnerability in Caucho Quercus, as distributed in Resin before 4.0.29, allows remote attackers to create files in arbitrary directories via a ..
network
low complexity
caucho CWE-22
5.0
2012-08-12 CVE-2012-2967 Unspecified vulnerability in Caucho Resin
Caucho Quercus, as distributed in Resin before 4.0.29, does not properly implement the == (equals sign equals sign) operator for comparisons, which has unspecified impact and context-dependent attack vectors.
network
low complexity
caucho
7.5
2012-08-12 CVE-2012-2966 Unspecified vulnerability in Caucho Resin
Caucho Quercus, as distributed in Resin before 4.0.29, overwrites entries in the SERVER superglobal array on the basis of POST parameters, which has unspecified impact and remote attack vectors.
network
low complexity
caucho
7.5
2012-08-12 CVE-2012-2965 Improper Input Validation vulnerability in Caucho Resin
Caucho Quercus, as distributed in Resin before 4.0.29, does not properly handle unspecified characters in the names of variables, which has unknown impact and remote attack vectors, related to an "HTTP Parameter Contamination" issue.
network
low complexity
caucho CWE-20
7.5
2010-05-27 CVE-2010-2087 Cross-Site Scripting vulnerability in Oracle Mojarra 1.214/2.0.2
Oracle Mojarra 1.2_14 and 2.0.2, as used in IBM WebSphere Application Server, Caucho Resin, and other applications, does not properly handle an unencrypted view state, which allows remote attackers to conduct cross-site scripting (XSS) attacks or execute arbitrary Expression Language (EL) statements via vectors that involve modifying the serialized view object.
4.3
2010-05-24 CVE-2010-2032 Cross-Site Scripting vulnerability in Caucho Resin 3.1.10/3.1.5/4.0.6
Multiple cross-site scripting (XSS) vulnerabilities in resin-admin/digest.php in Caucho Technology Resin Professional 3.1.5, 3.1.10, 4.0.6, and possibly other versions allow remote attackers to inject arbitrary web script or HTML via the (1) digest_realm or (2) digest_username parameters.
network
caucho CWE-79
4.3
2004-11-23 CVE-2004-0281 Unspecified vulnerability in Caucho Resin 2.1.12
Caucho Technology Resin 2.1.12 allows remote attackers to gain sensitive information and view the contents of the /WEB-INF/ directory via an HTTP request for "WEB-INF..", which is equivalent to "WEB-INF" in Windows.
network
low complexity
caucho
5.0