Java Web Start Argument Injection Vulnerability

Java Web Start Argument Injection Vulnerability

CVE-2005-0418 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Argument injection vulnerability in Java Web Start for J2SE 1.4.2 up to 1.4.2_06, on Mac OS X, allows untrusted applications to gain privileges via the value parameter of a property tag in a JNLP file. NOTE: it is highly likely that this item will be MERGED with CVE-2005-0836.

Learn more about our Web App Pen Testing.