Lucene search

K

Jboss Security Vulnerabilities

cve
cve

CVE-2016-6796

A malicious web application running on Apache Tomcat 9.0.0.M1 to 9.0.0.M9, 8.5.0 to 8.5.4, 8.0.0.RC1 to 8.0.36, 7.0.0 to 7.0.70 and 6.0.0 to 6.0.45 was able to bypass a configured SecurityManager via manipulation of the configuration parameters for the JSP...

7.5CVSS

8.4AI Score

0.001EPSS

2017-08-11 02:29 AM
107
cve
cve

CVE-2016-6797

The ResourceLinkFactory implementation in Apache Tomcat 9.0.0.M1 to 9.0.0.M9, 8.5.0 to 8.5.4, 8.0.0.RC1 to 8.0.36, 7.0.0 to 7.0.70 and 6.0.0 to 6.0.45 did not limit web application access to global JNDI resources to those resources explicitly linked to the web application. Therefore, it was...

7.5CVSS

8.4AI Score

0.001EPSS

2017-08-10 10:29 PM
141
cve
cve

CVE-2016-5018

In Apache Tomcat 9.0.0.M1 to 9.0.0.M9, 8.5.0 to 8.5.4, 8.0.0.RC1 to 8.0.36, 7.0.0 to 7.0.70 and 6.0.0 to 6.0.45 a malicious web application was able to bypass a configured SecurityManager via a Tomcat utility method that was accessible to web...

9.1CVSS

8.3AI Score

0.002EPSS

2017-08-10 04:29 PM
204
cve
cve

CVE-2016-0762

The Realm implementations in Apache Tomcat versions 9.0.0.M1 to 9.0.0.M9, 8.5.0 to 8.5.4, 8.0.0.RC1 to 8.0.36, 7.0.0 to 7.0.70 and 6.0.0 to 6.0.45 did not process the supplied password if the supplied user name did not exist. This made a timing attack possible to determine valid user names. Note...

5.9CVSS

7.3AI Score

0.001EPSS

2017-08-10 04:29 PM
136
cve
cve

CVE-2016-6794

When a SecurityManager is configured, a web application's ability to read system properties should be controlled by the SecurityManager. In Apache Tomcat 9.0.0.M1 to 9.0.0.M9, 8.5.0 to 8.5.4, 8.0.0.RC1 to 8.0.36, 7.0.0 to 7.0.70, 6.0.0 to 6.0.45 the system property replacement feature for...

5.3CVSS

7AI Score

0.001EPSS

2017-08-10 04:29 PM
138
cve
cve

CVE-2016-8743

Apache HTTP Server, in all releases prior to 2.2.32 and 2.4.25, was liberal in the whitespace accepted from requests and sent in response lines and headers. Accepting these different behaviors represented a security concern when httpd participates in any chain of proxies or interacts with back-end....

7.5CVSS

7.7AI Score

0.003EPSS

2017-07-27 09:29 PM
1904
3
cve
cve

CVE-2015-3198

The Undertow module of WildFly 9.x before 9.0.0.CR2 and 10.x before 10.0.0.Alpha1 allows remote attackers to obtain the source code of a JSP page via a "/" at the end of a...

7.5CVSS

7.5AI Score

0.003EPSS

2017-07-21 02:29 PM
92
cve
cve

CVE-2017-9788

In Apache httpd before 2.2.34 and 2.4.x before 2.4.27, the value placeholder in [Proxy-]Authorization headers of type 'Digest' was not initialized or reset before or between successive key=value assignments by mod_auth_digest. Providing an initial key with no '=' assignment could reflect the stale....

9.1CVSS

8.4AI Score

0.468EPSS

2017-07-13 04:29 PM
2768
2
cve
cve

CVE-2017-3167

In Apache httpd 2.2.x before 2.2.33 and 2.4.x before 2.4.26, use of the ap_get_basic_auth_pw() by third-party modules outside of the authentication phase may lead to authentication requirements being...

9.8CVSS

9.6AI Score

0.014EPSS

2017-06-20 01:29 AM
6800
4
cve
cve

CVE-2016-3690

The PooledInvokerServlet in JBoss EAP 4.x and 5.x allows remote attackers to execute arbitrary code via a crafted serialized...

9.8CVSS

9.6AI Score

0.012EPSS

2017-06-08 06:29 PM
29
cve
cve

CVE-2017-7504

HTTPServerILServlet.java in JMS over HTTP Invocation Layer of the JbossMQ implementation, which is enabled by default in Red Hat Jboss Application Server <= Jboss 4.X does not restrict the classes for which it performs deserialization, which allows remote attackers to execute arbitrary code via....

9.8CVSS

9.8AI Score

0.313EPSS

2017-05-19 08:29 PM
120
cve
cve

CVE-2017-7503

It was found that the Red Hat JBoss EAP 7.0.5 implementation of javax.xml.transform.TransformerFactory is vulnerable to XXE. An attacker could use this flaw to launch DoS or SSRF attacks, or read files from the server where EAP is...

9.8CVSS

9.2AI Score

0.002EPSS

2017-05-18 03:29 PM
52
cve
cve

CVE-2016-5401

Cross-site request forgery (CSRF) vulnerability in Red Hat JBoss BRMS and BPMS 6 allows remote attackers to hijack the authentication of users for requests that modify instances via a crafted web...

8.8CVSS

8.8AI Score

0.001EPSS

2017-04-20 09:59 PM
20
cve
cve

CVE-2016-4970

handler/ssl/OpenSslEngine.java in Netty 4.0.x before 4.0.37.Final and 4.1.x before 4.1.1.Final allows remote attackers to cause a denial of service (infinite...

7.5CVSS

7.2AI Score

0.014EPSS

2017-04-13 02:59 PM
56
4
cve
cve

CVE-2016-8735

Remote code execution is possible with Apache Tomcat before 6.0.48, 7.x before 7.0.73, 8.x before 8.0.39, 8.5.x before 8.5.7, and 9.x before 9.0.0.M12 if JmxRemoteLifecycleListener is used and an attacker can reach JMX ports. The issue exists because this listener wasn't updated for consistency...

9.8CVSS

8AI Score

0.737EPSS

2017-04-06 09:59 PM
698
In Wild
4
cve
cve

CVE-2016-7065

The JMX servlet in Red Hat JBoss Enterprise Application Platform (EAP) 4 and 5 allows remote authenticated users to cause a denial of service and possibly execute arbitrary code via a crafted serialized Java...

8.8CVSS

8.6AI Score

0.012EPSS

2016-10-13 02:59 PM
40
cve
cve

CVE-2016-6325

The Tomcat package on Red Hat Enterprise Linux (RHEL) 5 through 7, JBoss Web Server 3.0, and JBoss EWS 2 uses weak permissions for (1) /etc/sysconfig/tomcat and (2) /etc/tomcat/tomcat.conf, which allows local users to gain privileges by leveraging membership in the tomcat...

7.8CVSS

8AI Score

0.0004EPSS

2016-10-13 02:59 PM
292
4
cve
cve

CVE-2016-7046

Red Hat JBoss Enterprise Application Platform (EAP) 7, when operating as a reverse-proxy with default buffer sizes, allows remote attackers to cause a denial of service (CPU and disk consumption) via a long...

5.9CVSS

5.7AI Score

0.039EPSS

2016-10-03 09:59 PM
70
4
cve
cve

CVE-2016-5398

Cross-site scripting (XSS) vulnerability in Business Process Editor in Red Hat JBoss BPM Suite before 6.3.3 allows remote authenticated users to inject arbitrary web script or HTML by levering permission to create business...

5.4CVSS

5.2AI Score

0.001EPSS

2016-10-03 06:59 PM
22
cve
cve

CVE-2016-6330

The server in Red Hat JBoss Operations Network (JON), when SSL authentication is not configured for JON server / agent communication, allows remote attackers to execute arbitrary code via a crafted HTTP request, related to message deserialization. NOTE: this vulnerability exists because of an...

9.8CVSS

9.8AI Score

0.012EPSS

2016-09-27 03:59 PM
22
cve
cve

CVE-2016-4978

The getObject method of the javax.jms.ObjectMessage class in the (1) JMS Core client, (2) Artemis broker, and (3) Artemis REST component in Apache ActiveMQ Artemis before 1.4.0 might allow remote authenticated users with permission to send messages to the Artemis broker to deserialize arbitrary...

7.2CVSS

7.5AI Score

0.017EPSS

2016-09-27 03:59 PM
69
2
cve
cve

CVE-2016-5406

The domain controller in Red Hat JBoss Enterprise Application Platform (EAP) 7.x before 7.0.2 allows remote authenticated users to gain privileges by leveraging failure to propagate administrative RBAC configuration to all...

8.8CVSS

8.4AI Score

0.004EPSS

2016-09-26 02:59 PM
34
cve
cve

CVE-2016-4993

CRLF injection vulnerability in the Undertow web server in WildFly 10.0.0, as used in Red Hat JBoss Enterprise Application Platform (EAP) 7.x before 7.0.2, allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified...

6.1CVSS

6.3AI Score

0.003EPSS

2016-09-26 02:59 PM
141
cve
cve

CVE-2016-3110

mod_cluster, as used in Red Hat JBoss Web Server 2.1, allows remote attackers to cause a denial of service (Apache http server crash) via an MCMP message containing a series of = (equals) characters after a legitimate...

7.5CVSS

7.2AI Score

0.018EPSS

2016-09-26 02:59 PM
38
cve
cve

CVE-2016-5422

The web console in Red Hat JBoss Operations Network (JON) before 3.3.7 does not properly authorize requests to add users with the super user role, which allows remote authenticated users to gain admin privileges via a crafted POST...

8.8CVSS

8.4AI Score

0.002EPSS

2016-09-07 07:28 PM
23
4
cve
cve

CVE-2016-7034

The dashbuilder in Red Hat JBoss BPM Suite 6.3.2 does not properly handle CSRF tokens generated during an active session and includes them in query strings, which makes easier for remote attackers to (1) bypass CSRF protection mechanisms or (2) conduct cross-site request forgery (CSRF) attacks by.....

8.8CVSS

8.9AI Score

0.001EPSS

2016-09-07 06:59 PM
20
4
cve
cve

CVE-2016-7033

Multiple cross-site scripting (XSS) vulnerabilities in the admin pages in dashbuilder in Red Hat JBoss BPM Suite 6.3.2 allow remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

6AI Score

0.001EPSS

2016-09-07 06:59 PM
26
4
cve
cve

CVE-2016-6344

Red Hat JBoss BPM Suite 6.3.x does not include the HTTPOnly flag in a Set-Cookie header for session cookies, which makes it easier for remote attackers to obtain potentially sensitive information via script access to the...

5.3CVSS

5.9AI Score

0.002EPSS

2016-09-07 06:59 PM
31
4
cve
cve

CVE-2016-2183

The DES and Triple DES ciphers, as used in the TLS, SSH, and IPSec protocols and other protocols and products, have a birthday bound of approximately four billion blocks, which makes it easier for remote attackers to obtain cleartext data via a birthday attack against a long-duration encrypted...

7.5CVSS

6.5AI Score

0.005EPSS

2016-09-01 12:59 AM
1011
In Wild
7
cve
cve

CVE-2016-4999

SQL injection vulnerability in the getStringParameterSQL method in main/java/org/dashbuilder/dataprovider/sql/dialect/DefaultDialect.java in Dashbuilder before 0.6.0.Beta1 allows remote attackers to execute arbitrary SQL commands via a data set lookup filter in the (1) Data Set Authoring or (2)...

9.8CVSS

9.9AI Score

0.013EPSS

2016-08-05 03:59 PM
28
4
cve
cve

CVE-2016-3737

The server in Red Hat JBoss Operations Network (JON) before 3.3.6 allows remote attackers to execute arbitrary code via a crafted HTTP request, related to message...

9.8CVSS

9.5AI Score

0.008EPSS

2016-08-02 02:59 PM
31
cve
cve

CVE-2016-5387

The Apache HTTP Server through 2.4.23 follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traffic to an arbitrary....

8.1CVSS

8AI Score

0.2EPSS

2016-07-19 02:00 AM
1067
5
cve
cve

CVE-2016-2141

It was found that JGroups did not require necessary headers for encrypt and auth protocols from new nodes joining the cluster. An attacker could use this flaw to bypass security restrictions, and use this vulnerability to send and receive messages within the cluster, leading to information...

9.8CVSS

9.1AI Score

0.007EPSS

2016-06-30 04:59 PM
112
cve
cve

CVE-2016-3627

The xmlStringGetNodeList function in tree.c in libxml2 2.9.3 and earlier, when used in recovery mode, allows context-dependent attackers to cause a denial of service (infinite recursion, stack consumption, and application crash) via a crafted XML...

7.5CVSS

7AI Score

0.007EPSS

2016-05-17 02:08 PM
93
cve
cve

CVE-2016-0793

Incomplete blacklist vulnerability in the servlet filter restriction mechanism in WildFly (formerly JBoss Application Server) before 10.0.0.Final on Windows allows remote attackers to read the sensitive files in the (1) WEB-INF or (2) META-INF directory via a request that contains (a) lowercase or....

7.5CVSS

7.2AI Score

0.101EPSS

2016-04-01 07:59 PM
83
cve
cve

CVE-2015-5304

Red Hat JBoss Enterprise Application Platform (EAP) before 6.4.5 does not properly authorize access to shut down the server, which allows remote authenticated users with the Monitor, Deployer, or Auditor role to cause a denial of service via unspecified...

8.6AI Score

0.007EPSS

2015-12-16 09:59 PM
33
cve
cve

CVE-2015-5220

The Web Console in Red Hat Enterprise Application Platform (EAP) before 6.4.4 and WildFly (formerly JBoss Application Server) allows remote attackers to cause a denial of service (memory consumption) via a large request...

8.8AI Score

0.022EPSS

2015-10-27 04:59 PM
35
cve
cve

CVE-2015-5188

Cross-site request forgery (CSRF) vulnerability in the Web Console (web-console) in Red Hat Enterprise Application Platform before 6.4.4 and WildFly (formerly JBoss Application Server) before 2.0.0.CR9 allows remote attackers to hijack the authentication of administrators for requests that make...

9.4AI Score

0.003EPSS

2015-10-27 04:59 PM
33
cve
cve

CVE-2015-5178

The Management Console in Red Hat Enterprise Application Platform before 6.4.4 and WildFly (formerly JBoss Application Server) does not send an X-Frame-Options HTTP header, which makes it easier for remote attackers to conduct clickjacking attacks via a crafted web page that contains a (1) FRAME...

6.4AI Score

0.005EPSS

2015-10-27 04:59 PM
34
cve
cve

CVE-2015-5176

The PortletRequestDispatcher in PortletBridge, as used in Red Hat JBoss Portal 6.2.0, does not properly enforce the security constraints of servlets, which allows remote attackers to gain access to resources via a request that asks to render a non-JSF...

7.1AI Score

0.002EPSS

2015-08-11 02:59 PM
21
cve
cve

CVE-2015-3267

Cross-site scripting (XSS) vulnerability in the 404 error page in Red Hat JBoss Operations Network before 3.3.3 allows remote attackers to inject arbitrary web script or HTML via a crafted...

5.8AI Score

0.002EPSS

2015-08-11 02:59 PM
23
cve
cve

CVE-2015-1818

XML external entity (XXE) vulnerability in the dashbuilder import facility (DocumentBuilders in org.jboss.dashboard.export.ImportManagerImpl) in Red Hat JBoss BPM Suite before 6.1.2 allows remote attackers to read arbitrary files, conduct server-side request forgery (SSRF) attacks, and have other.....

7AI Score

0.006EPSS

2015-08-11 02:59 PM
21
cve
cve

CVE-2015-3244

The Portlet Bridge for JavaServer Faces in Red Hat JBoss Portal 6.2.0, when used in portlets with the default resource serving for GenericPortlet, does not properly restrict access to restricted resources, which allows remote attackers to obtain sensitive information via a URL with a modified...

6.2AI Score

0.002EPSS

2015-07-16 11:00 AM
20
cve
cve

CVE-2014-8175

Red Hat JBoss Fuse before 6.2.0 allows remote authenticated users to bypass intended restrictions and access the HawtIO console by leveraging an account defined in the users.properties...

7.3AI Score

0.002EPSS

2015-07-08 03:59 PM
24
cve
cve

CVE-2013-7398

main/java/com/ning/http/client/AsyncHttpClientConfig.java in Async Http Client (aka AHC or async-http-client) before 1.9.0 does not require a hostname match during verification of X.509 certificates, which allows man-in-the-middle attackers to spoof HTTPS servers via an arbitrary valid...

8.9AI Score

0.003EPSS

2015-06-24 04:59 PM
41
cve
cve

CVE-2013-7397

Async Http Client (aka AHC or async-http-client) before 1.9.0 skips X.509 certificate verification unless both a keyStore location and a trustStore location are explicitly set, which allows man-in-the-middle attackers to spoof HTTPS servers by presenting an arbitrary certificate during use of a...

9AI Score

0.003EPSS

2015-06-24 04:59 PM
49
cve
cve

CVE-2015-0297

Red Hat JBoss Operations Network 3.3.1 does not properly restrict access to certain APIs, which allows remote attackers to execute arbitrary Java methods via the (1) ServerInvokerServlet or (2) SchedulerService or (3) cause a denial of service (disk consumption) via the...

7.8AI Score

0.005EPSS

2015-04-24 02:59 PM
19
cve
cve

CVE-2014-3586

The default configuration for the Command Line Interface in Red Hat Enterprise Application Platform before 6.4.0 and WildFly (formerly JBoss Application Server) uses weak permissions for .jboss-cli-history, which allows local users to obtain sensitive information via unspecified...

6.1AI Score

0.0004EPSS

2015-04-21 05:59 PM
36
cve
cve

CVE-2015-0250

XML external entity (XXE) vulnerability in the SVG to (1) PNG and (2) JPG conversion classes in Apache Batik 1.x before 1.8 allows remote attackers to read arbitrary files or cause a denial of service via a crafted SVG...

8AI Score

0.043EPSS

2015-03-24 05:59 PM
66
cve
cve

CVE-2014-0005

PicketBox and JBossSX, as used in Red Hat JBoss Enterprise Application Platform (JBEAP) 6.2.2 and JBoss BRMS before 6.0.3 roll up patch 2, allows remote authenticated users to read and modify the application sever configuration and state by deploying a crafted...

8.6AI Score

0.002EPSS

2015-02-20 04:59 PM
23
Total number of security vulnerabilities416