Vulnerabilites related to redhat - jboss_aerogear
CVE-2014-3649 (GCVE-0-2014-3649)
Vulnerability from cvelistv5
Published
2019-11-04 14:02
Modified
2024-08-06 10:50
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- reflected XSS via password field of the login page
Summary
JBoss AeroGear has reflected XSS via the password field
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T10:50:17.942Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2014-3649" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://access.redhat.com/security/cve/cve-2014-3649" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AeroGear", "vendor": "JBoss", "versions": [ { "status": "affected", "version": "through 2014-09-19" } ] } ], "descriptions": [ { "lang": "en", "value": "JBoss AeroGear has reflected XSS via the password field" } ], "problemTypes": [ { "descriptions": [ { "description": "reflected XSS via password field of the login page", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-04T14:02:24", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2014-3649" }, { "tags": [ "x_refsource_MISC" ], "url": "https://access.redhat.com/security/cve/cve-2014-3649" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-3649", "datePublished": "2019-11-04T14:02:24", "dateReserved": "2014-05-14T00:00:00", "dateUpdated": "2024-08-06T10:50:17.942Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2014-3650 (GCVE-0-2014-3650)
Vulnerability from cvelistv5
Published
2022-07-01 13:17
Modified
2024-08-06 10:50
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
Multiple persistent cross-site scripting (XSS) flaws were found in the way Aerogear handled certain user-supplied content. A remote attacker could use these flaws to compromise the application with specially crafted input.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Jboss Aerogear |
Version: Jboss Aerogear 1.0.0.final |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T10:50:18.238Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1144212" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://issues.redhat.com/browse/AEROGEAR-5978" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jboss Aerogear", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Jboss Aerogear 1.0.0.final" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple persistent cross-site scripting (XSS) flaws were found in the way Aerogear handled certain user-supplied content. A remote attacker could use these flaws to compromise the application with specially crafted input." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-01T13:17:25", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1144212" }, { "tags": [ "x_refsource_MISC" ], "url": "https://issues.redhat.com/browse/AEROGEAR-5978" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-3650", "datePublished": "2022-07-01T13:17:25", "dateReserved": "2014-05-14T00:00:00", "dateUpdated": "2024-08-06T10:50:18.238Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2014-3648 (GCVE-0-2014-3648)
Vulnerability from cvelistv5
Published
2022-07-01 13:16
Modified
2024-08-06 10:50
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
The simplepush server iterates through the application installations and pushes a notification to the server provided by deviceToken. But this is user controlled. If a bogus applications is registered with bad deviceTokens, one can generate endless exceptions when those endpoints can't be reached or can slow the server down by purposefully wasting it's time with slow endpoints. Similarly, one can provide whatever HTTP end point they want. This turns the server into a DDOS vector or an anonymizer for the posting of malware and so on.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Jboss Aerogear |
Version: Jboss Aerogear 1.0.0.final |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T10:50:18.312Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://issues.redhat.com/browse/AEROGEAR-6091" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jboss Aerogear", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Jboss Aerogear 1.0.0.final" } ] } ], "descriptions": [ { "lang": "en", "value": "The simplepush server iterates through the application installations and pushes a notification to the server provided by deviceToken. But this is user controlled. If a bogus applications is registered with bad deviceTokens, one can generate endless exceptions when those endpoints can\u0027t be reached or can slow the server down by purposefully wasting it\u0027s time with slow endpoints. Similarly, one can provide whatever HTTP end point they want. This turns the server into a DDOS vector or an anonymizer for the posting of malware and so on." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-01T13:16:16", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://issues.redhat.com/browse/AEROGEAR-6091" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-3648", "datePublished": "2022-07-01T13:16:16", "dateReserved": "2014-05-14T00:00:00", "dateUpdated": "2024-08-06T10:50:18.312Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2019-11-04 15:15
Modified
2024-11-21 02:08
Severity ?
Summary
JBoss AeroGear has reflected XSS via the password field
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://access.redhat.com/security/cve/cve-2014-3649 | Vendor Advisory | |
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2014-3649 | Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/security/cve/cve-2014-3649 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2014-3649 | Issue Tracking, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
redhat | jboss_aerogear | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:jboss_aerogear:*:*:*:*:*:*:*:*", "matchCriteriaId": "061EDF8D-7F61-46B2-B848-4AE62E6B1A14", "versionEndIncluding": "2014-09-19", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "JBoss AeroGear has reflected XSS via the password field" }, { "lang": "es", "value": "JBoss AeroGear presenta una vulnerabilidad de tipo XSS reflejado por medio del campo de contrase\u00f1a." } ], "id": "CVE-2014-3649", "lastModified": "2024-11-21T02:08:34.820", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-11-04T15:15:11.100", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/security/cve/cve-2014-3649" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2014-3649" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/security/cve/cve-2014-3649" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2014-3649" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-07-01 14:15
Modified
2024-11-21 02:08
Severity ?
Summary
The simplepush server iterates through the application installations and pushes a notification to the server provided by deviceToken. But this is user controlled. If a bogus applications is registered with bad deviceTokens, one can generate endless exceptions when those endpoints can't be reached or can slow the server down by purposefully wasting it's time with slow endpoints. Similarly, one can provide whatever HTTP end point they want. This turns the server into a DDOS vector or an anonymizer for the posting of malware and so on.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://issues.redhat.com/browse/AEROGEAR-6091 | Issue Tracking, Permissions Required, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://issues.redhat.com/browse/AEROGEAR-6091 | Issue Tracking, Permissions Required, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
redhat | jboss_aerogear | 1.0.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:jboss_aerogear:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "8241631C-9E1A-4612-82F5-92BDFFB73167", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The simplepush server iterates through the application installations and pushes a notification to the server provided by deviceToken. But this is user controlled. If a bogus applications is registered with bad deviceTokens, one can generate endless exceptions when those endpoints can\u0027t be reached or can slow the server down by purposefully wasting it\u0027s time with slow endpoints. Similarly, one can provide whatever HTTP end point they want. This turns the server into a DDOS vector or an anonymizer for the posting of malware and so on." }, { "lang": "es", "value": "El servidor simplepush itera mediante de las instalaciones de la aplicaci\u00f3n y empuja una notificaci\u00f3n al servidor proporcionado por deviceToken. Pero esto es controlado por el usuario. Si una aplicaci\u00f3n falsa es registrada con malos deviceTokens, uno puede generar un sinf\u00edn de excepciones cuando esos endpoints no pueden ser alcanzados o puede ralentizar el servidor haci\u00e9ndole perder el tiempo a prop\u00f3sito con endpoints lentos. Del mismo modo, uno puede proporcionar cualquier punto final HTTP que quiera. Esto convierte al servidor en un vector DDOS o en un anonimizador para la publicaci\u00f3n de malware, etc" } ], "id": "CVE-2014-3648", "lastModified": "2024-11-21T02:08:34.710", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-07-01T14:15:08.107", "references": [ { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Permissions Required", "Vendor Advisory" ], "url": "https://issues.redhat.com/browse/AEROGEAR-6091" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Permissions Required", "Vendor Advisory" ], "url": "https://issues.redhat.com/browse/AEROGEAR-6091" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-07-01 14:15
Modified
2024-11-21 02:08
Severity ?
Summary
Multiple persistent cross-site scripting (XSS) flaws were found in the way Aerogear handled certain user-supplied content. A remote attacker could use these flaws to compromise the application with specially crafted input.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=1144212 | Issue Tracking, Vendor Advisory | |
secalert@redhat.com | https://issues.redhat.com/browse/AEROGEAR-5978 | Permissions Required, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=1144212 | Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://issues.redhat.com/browse/AEROGEAR-5978 | Permissions Required, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
redhat | jboss_aerogear | 1.0.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:jboss_aerogear:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "8241631C-9E1A-4612-82F5-92BDFFB73167", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple persistent cross-site scripting (XSS) flaws were found in the way Aerogear handled certain user-supplied content. A remote attacker could use these flaws to compromise the application with specially crafted input." }, { "lang": "es", "value": "Se encontraron m\u00faltiples fallos persistentes de tipo cross-site scripting (XSS) en la forma en que Aerogear manejaba determinado contenido suministrado por el usuario. Un atacante remoto podr\u00eda usar estos fallos para comprometer la aplicaci\u00f3n con entradas especialmente dise\u00f1adas" } ], "id": "CVE-2014-3650", "lastModified": "2024-11-21T02:08:34.923", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-07-01T14:15:08.160", "references": [ { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1144212" }, { "source": "secalert@redhat.com", "tags": [ "Permissions Required", "Vendor Advisory" ], "url": "https://issues.redhat.com/browse/AEROGEAR-5978" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1144212" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required", "Vendor Advisory" ], "url": "https://issues.redhat.com/browse/AEROGEAR-5978" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }