Arbitrary Web Script Injection Vulnerability in JBoss Enterprise Application Platform (EAP) and Related Platforms

Arbitrary Web Script Injection Vulnerability in JBoss Enterprise Application Platform (EAP) and Related Platforms

CVE-2011-4575 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in the JMX console in JBoss Enterprise Application Platform (EAP) before 5.2.0, Web Platform (EWP) before 5.2.0, BRMS Platform before 5.3.1, and SOA Platform before 5.3.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Learn more about our Web App Pen Testing.