Lucene search

K
cvelistRedhatCVELIST:CVE-2016-7066
HistorySep 11, 2018 - 2:00 p.m.

CVE-2016-7066

2018-09-1114:00:00
CWE-266
redhat
www.cve.org

0.0004 Low

EPSS

Percentile

5.1%

It was found that the improper default permissions on /tmp/auth directory in JBoss Enterprise Application Platform before 7.1.0 can allow any local user to connect to CLI and allow the user to execute any arbitrary operations.

CNA Affected

[
  {
    "product": "JBoss Enterprise Application Platform",
    "vendor": "Red Hat",
    "versions": [
      {
        "status": "affected",
        "version": "7.1.0"
      }
    ]
  }
]

0.0004 Low

EPSS

Percentile

5.1%

Related for CVELIST:CVE-2016-7066