Lucene search

K
cve[email protected]CVE-2019-14838
HistoryOct 14, 2019 - 3:15 p.m.

CVE-2019-14838

2019-10-1415:15:09
CWE-284
CWE-269
web.nvd.nist.gov
95
cve-2019-14838
wildfly-core
server management
unauthorized access
security flaw

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

4.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N

5 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.2%

A flaw was found in wildfly-core before 7.2.5.GA. The Management users with Monitor, Auditor and Deployer Roles should not be allowed to modify the runtime state of the server

Affected configurations

Vulners
NVD
Node
redhatwildfly_coreRange7.2.5
VendorProductVersionCPE
redhatwildfly_core*cpe:2.3:a:redhat:wildfly_core:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "wildfly-core",
    "vendor": "Red Hat",
    "versions": [
      {
        "status": "affected",
        "version": "before 7.2.5.GA"
      }
    ]
  }
]

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

4.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N

5 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.2%