6.1
MEDIUM
CVE-2019-17091
Eclipse Mojarra Reflected Cross Site Scripting (XSS)
Description

faces/context/PartialViewContextImpl.java in Eclipse Mojarra, as used in Mojarra for Eclipse EE4J before 2.3.10 and Mojarra JavaServer Faces before 2.2.20, allows Reflected XSS because a client window field is mishandled.

INFO

Published Date :

Oct. 2, 2019, 2:15 p.m.

Last Modified :

April 6, 2022, 6 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2019-17091 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle application_testing_suite
2 Oracle retail_bulk_data_integration
3 Oracle primavera_p6_enterprise_project_portfolio_management
4 Oracle retail_merchandising_system
5 Oracle communications_diameter_signaling_router
6 Oracle communications_unified_inventory_management
7 Oracle retail_service_backbone
8 Oracle secure_global_desktop
9 Oracle communications_network_integrity
10 Oracle rapid_planning
11 Oracle enterprise_data_quality
12 Oracle retail_integration_bus
13 Oracle health_sciences_information_manager
14 Oracle healthcare_data_repository
15 Oracle retail_assortment_planning
16 Oracle retail_financial_integration
17 Oracle retail_invoice_matching
18 Oracle retail_advanced_inventory_planning
19 Oracle retail_store_inventory_management
20 Oracle time_and_labor
21 Oracle banking_enterprise_product_manufacturing
22 Oracle mojarra_javaserver_faces
1 Eclipse mojarra
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-17091.

URL Resource
https://bugs.eclipse.org/bugs/show_bug.cgi?id=548244 Exploit Issue Tracking Patch Vendor Advisory
https://github.com/eclipse-ee4j/mojarra/commit/8f70f2bd024f00ecd5b3dcca45df73edda29dcee Patch Third Party Advisory
https://github.com/eclipse-ee4j/mojarra/commit/a3fa9573789ed5e867c43ea38374f4dbd5a8f81f Patch Third Party Advisory
https://github.com/eclipse-ee4j/mojarra/compare/2.3.9-RELEASE...2.3.10-RELEASE Release Notes Third Party Advisory
https://github.com/eclipse-ee4j/mojarra/files/3039198/advisory.txt Exploit Third Party Advisory
https://github.com/eclipse-ee4j/mojarra/issues/4556 Third Party Advisory
https://github.com/eclipse-ee4j/mojarra/pull/4567 Patch Third Party Advisory
https://github.com/javaserverfaces/mojarra/commit/ae1c234d0a6750822ac69d4ae26d90e3571f27fe Patch Third Party Advisory
https://github.com/javaserverfaces/mojarra/commit/f61935cd39f34329fbf27b1972a506fbdd0ab4d4 Patch Third Party Advisory
https://github.com/javaserverfaces/mojarra/compare/2.2.19...2.2.20 Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2020.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2020.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2021.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2022.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2020.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2020.html Patch Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-17091 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-17091 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 06, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2020.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2020.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2020.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2021.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2021.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2022.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2020.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2020.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2020.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html Third Party Advisory https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:oracle:application_testing_suite:13.2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:application_testing_suite:13.3.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_enterprise_product_manufacturing:2.7.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_enterprise_product_manufacturing:2.8.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:* versions from (including) 8.0.0.0 up to (including) 8.4.0.5 *cpe:2.3:a:oracle:communications_network_integrity:7.3.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_network_integrity:7.3.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_unified_inventory_management:7.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_data_quality:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:health_sciences_information_manager:3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:healthcare_data_repository:7.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:*:*:*:*:*:*:*:* versions from (including) 15.1.0.0 up to (including) 15.2.18.7 *cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:*:*:*:*:*:*:*:* versions from (including) 16.1.0.0 up to (including) 16.2.19.0 *cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:*:*:*:*:*:*:*:* versions from (including) 17.1.0.0 up to (including) 17.12.15.0 *cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:*:*:*:*:*:*:*:* versions from (including) 18.1.0.0 up to (including) 18.8.15.0 *cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:19.12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:rapid_planning:12.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:rapid_planning:12.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_advanced_inventory_planning:15.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_advanced_inventory_planning:16.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_assortment_planning:16.0.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_bulk_data_integration:16.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_financial_integration:15.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_financial_integration:16.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_integration_bus:15.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_integration_bus:16.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_invoice_matching:16.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_merchandising_system:16.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_service_backbone:15.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_service_backbone:16.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_store_inventory_management:14.0.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_store_inventory_management:14.1.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_store_inventory_management:15.0.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_store_inventory_management:16.0.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:secure_global_desktop:5.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:secure_global_desktop:5.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:time_and_labor:*:*:*:*:*:*:*:* versions from (including) 12.2.6 up to (including) 12.2.11
  • CVE Modified by [email protected]

    Feb. 07, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2022.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2020.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 17, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://bugs.eclipse.org/bugs/show_bug.cgi?id=548244 No Types Assigned https://bugs.eclipse.org/bugs/show_bug.cgi?id=548244 Exploit, Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type https://github.com/eclipse-ee4j/mojarra/commit/8f70f2bd024f00ecd5b3dcca45df73edda29dcee No Types Assigned https://github.com/eclipse-ee4j/mojarra/commit/8f70f2bd024f00ecd5b3dcca45df73edda29dcee Patch, Third Party Advisory
    Changed Reference Type https://github.com/eclipse-ee4j/mojarra/commit/a3fa9573789ed5e867c43ea38374f4dbd5a8f81f No Types Assigned https://github.com/eclipse-ee4j/mojarra/commit/a3fa9573789ed5e867c43ea38374f4dbd5a8f81f Patch, Third Party Advisory
    Changed Reference Type https://github.com/eclipse-ee4j/mojarra/compare/2.3.9-RELEASE...2.3.10-RELEASE No Types Assigned https://github.com/eclipse-ee4j/mojarra/compare/2.3.9-RELEASE...2.3.10-RELEASE Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/eclipse-ee4j/mojarra/files/3039198/advisory.txt No Types Assigned https://github.com/eclipse-ee4j/mojarra/files/3039198/advisory.txt Exploit, Third Party Advisory
    Changed Reference Type https://github.com/eclipse-ee4j/mojarra/issues/4556 No Types Assigned https://github.com/eclipse-ee4j/mojarra/issues/4556 Third Party Advisory
    Changed Reference Type https://github.com/eclipse-ee4j/mojarra/pull/4567 No Types Assigned https://github.com/eclipse-ee4j/mojarra/pull/4567 Patch, Third Party Advisory
    Changed Reference Type https://github.com/javaserverfaces/mojarra/commit/ae1c234d0a6750822ac69d4ae26d90e3571f27fe No Types Assigned https://github.com/javaserverfaces/mojarra/commit/ae1c234d0a6750822ac69d4ae26d90e3571f27fe Patch, Third Party Advisory
    Changed Reference Type https://github.com/javaserverfaces/mojarra/commit/f61935cd39f34329fbf27b1972a506fbdd0ab4d4 No Types Assigned https://github.com/javaserverfaces/mojarra/commit/f61935cd39f34329fbf27b1972a506fbdd0ab4d4 Patch, Third Party Advisory
    Changed Reference Type https://github.com/javaserverfaces/mojarra/compare/2.2.19...2.2.20 No Types Assigned https://github.com/javaserverfaces/mojarra/compare/2.2.19...2.2.20 Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html No Types Assigned https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html Third Party Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration OR *cpe:2.3:a:eclipse:mojarra:*:*:*:*:*:*:*:* versions from (including) 2.3.0 up to (excluding) 2.3.10 *cpe:2.3:a:oracle:mojarra_javaserver_faces:*:*:*:*:*:*:*:* versions from (including) 2.2.0 up to (excluding) 2.2.20
  • CVE Modified by [email protected]

    Oct. 16, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-17091 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-17091 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.19 }} -0.00%

score

0.56041

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability