Lucene search

K

Hawtio Security Vulnerabilities

cve
cve

CVE-2024-2700

A vulnerability was found in the quarkus-core component. Quarkus captures local environment variables from the Quarkus namespace during the application's build, therefore, running the resulting application inherits the values captured at build time. Some local environment variables may have been...

7CVSS

6.8AI Score

0.0004EPSS

2024-04-04 02:15 PM
122
cve
cve

CVE-2023-5685

A flaw was found in XNIO. The XNIO NotifierState that can cause a Stack Overflow Exception when the chain of notifier states becomes problematically large can lead to uncontrolled resource management and a possible denial of service...

7.5CVSS

6.9AI Score

0.0004EPSS

2024-03-22 07:15 PM
212
cve
cve

CVE-2023-33544

hawtio 2.17.2 is vulnerable to Path Traversal. it is possible to input malicious zip files, which can result in the high-risk files after decompression being stored in any location, even leading to file...

5.5CVSS

5.3AI Score

0.0005EPSS

2023-06-01 01:15 PM
114
cve
cve

CVE-2019-9827

Hawt Hawtio through 2.5.0 is vulnerable to SSRF, allowing a remote attacker to trigger an HTTP request from an affected server to an arbitrary host via the initial /proxy/ substring of a...

9.8CVSS

9.3AI Score

0.033EPSS

2019-07-03 09:15 PM
278
cve
cve

CVE-2017-2589

It was discovered that the hawtio servlet 1.4 uses a single HttpClient instance to proxy requests with a persistent cookie store (cookies are stored locally and are not passed between the client and the end URL) which means all clients using that proxy are sharing the same...

9CVSS

8.9AI Score

0.001EPSS

2018-07-26 03:29 PM
55
cve
cve

CVE-2017-2617

hawtio before version 1.5.5 is vulnerable to remote code execution via file upload. An attacker could use this vulnerability to upload a crafted file which could be executed on a target machine where hawtio is...

7.8CVSS

8AI Score

0.008EPSS

2018-05-22 05:29 PM
34
cve
cve

CVE-2017-2594

hawtio before versions 2.0-beta-1, 2.0-beta-2 2.0-m1, 2.0-m2, 2.0-m3, and 1.5 is vulnerable to a path traversal that leads to a NullPointerException with a full stacktrace. An attacker could use this flaw to gather undisclosed information from within hawtio's...

7.5CVSS

7.4AI Score

0.002EPSS

2018-05-08 05:29 PM
43
cve
cve

CVE-2014-0121

The admin terminal in Hawt.io does not require authentication, which allows remote attackers to execute arbitrary commands via the k...

9.8CVSS

9.7AI Score

0.004EPSS

2017-12-29 10:29 PM
22
cve
cve

CVE-2014-0120

Cross-site request forgery (CSRF) vulnerability in the admin terminal in Hawt.io allows remote attackers to hijack the authentication of arbitrary users for requests that run commands on the Karaf server, as demonstrated by running "shutdown...

8.8CVSS

9AI Score

0.002EPSS

2017-12-29 10:29 PM
20
cve
cve

CVE-2017-7556

Hawtio versions up to and including 1.5.3 are vulnerable to CSRF vulnerability allowing remote attackers to trick the user to visit their website containing a malicious script which can be submitted to hawtio server on behalf of the...

8.8CVSS

8.6AI Score

0.002EPSS

2017-08-17 07:29 PM
38
2