Lucene search

K
cveRedhatCVE-2012-4572
HistoryOct 28, 2013 - 9:55 p.m.

CVE-2012-4572

2013-10-2821:55:04
CWE-264
redhat
web.nvd.nist.gov
31
red hat
jboss
eap
portal
cve-2012-4572
authorization
security vulnerability
nvd

CVSS2

3.7

Attack Vector

LOCAL

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:H/Au:N/C:P/I:P/A:P

AI Score

5.4

Confidence

High

EPSS

0

Percentile

5.1%

Red Hat JBoss Enterprise Application Platform (EAP) before 6.1.0 and JBoss Portal before 6.1.0 does not load the implementation of a custom authorization module for a new application when an implementation is already loaded and the modules share class names, which allows local users to control certain applications’ authorization decisions via a crafted application.

Affected configurations

Nvd
Node
redhatjboss_enterprise_application_platformRange6.0.1
OR
redhatjboss_enterprise_application_platformMatch4.2.0
OR
redhatjboss_enterprise_application_platformMatch4.3.0
OR
redhatjboss_enterprise_application_platformMatch5.0.0
OR
redhatjboss_enterprise_application_platformMatch5.0.1
OR
redhatjboss_enterprise_application_platformMatch5.1.0
OR
redhatjboss_enterprise_application_platformMatch5.1.1
OR
redhatjboss_enterprise_application_platformMatch5.1.2
OR
redhatjboss_enterprise_application_platformMatch5.2.0
OR
redhatjboss_enterprise_application_platformMatch5.2.1
OR
redhatjboss_enterprise_application_platformMatch5.2.2
OR
redhatjboss_enterprise_application_platformMatch6.0.0
Node
redhatjboss_enterprise_portal_platformRange6.0.0
OR
redhatjboss_enterprise_portal_platformMatch4.3.0
OR
redhatjboss_enterprise_portal_platformMatch5.0.0
OR
redhatjboss_enterprise_portal_platformMatch5.0.1
OR
redhatjboss_enterprise_portal_platformMatch5.1.0
OR
redhatjboss_enterprise_portal_platformMatch5.1.1
OR
redhatjboss_enterprise_portal_platformMatch5.2.0
OR
redhatjboss_enterprise_portal_platformMatch5.2.1
OR
redhatjboss_enterprise_portal_platformMatch5.2.2
VendorProductVersionCPE
redhatjboss_enterprise_application_platform*cpe:2.3:a:redhat:jboss_enterprise_application_platform:*:*:*:*:*:*:*:*
redhatjboss_enterprise_application_platform4.2.0cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.2.0:*:*:*:*:*:*:*
redhatjboss_enterprise_application_platform4.3.0cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:*:*:*:*:*:*:*
redhatjboss_enterprise_application_platform5.0.0cpe:2.3:a:redhat:jboss_enterprise_application_platform:5.0.0:*:*:*:*:*:*:*
redhatjboss_enterprise_application_platform5.0.1cpe:2.3:a:redhat:jboss_enterprise_application_platform:5.0.1:*:*:*:*:*:*:*
redhatjboss_enterprise_application_platform5.1.0cpe:2.3:a:redhat:jboss_enterprise_application_platform:5.1.0:*:*:*:*:*:*:*
redhatjboss_enterprise_application_platform5.1.1cpe:2.3:a:redhat:jboss_enterprise_application_platform:5.1.1:*:*:*:*:*:*:*
redhatjboss_enterprise_application_platform5.1.2cpe:2.3:a:redhat:jboss_enterprise_application_platform:5.1.2:*:*:*:*:*:*:*
redhatjboss_enterprise_application_platform5.2.0cpe:2.3:a:redhat:jboss_enterprise_application_platform:5.2.0:*:*:*:*:*:*:*
redhatjboss_enterprise_application_platform5.2.1cpe:2.3:a:redhat:jboss_enterprise_application_platform:5.2.1:*:*:*:*:*:*:*
Rows per page:
1-10 of 211

CVSS2

3.7

Attack Vector

LOCAL

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:H/Au:N/C:P/I:P/A:P

AI Score

5.4

Confidence

High

EPSS

0

Percentile

5.1%