Lucene search

K
cve[email protected]CVE-2012-5626
HistoryJan 23, 2020 - 7:15 p.m.

CVE-2012-5626

2020-01-2319:15:11
web.nvd.nist.gov
38
cve
red hat
jboss brms
ejb
runas annotation

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

7.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

38.9%

EJB method in Red Hat JBoss BRMS 5; Red Hat JBoss Enterprise Application Platform 5; Red Hat JBoss Operations Network 3.1; Red Hat JBoss Portal 4 and 5; Red Hat JBoss SOA Platform 4.2, 4.3, and 5; in Red Hat JBoss Enterprise Web Server 1 ignores roles specified using the @RunAs annotation.

Affected configurations

Vulners
NVD
Node
redhatjboss_brmsRange5
OR
redhatjboss_enterprise_application_platformRange5
OR
redhatjboss_operations_networkRange3.1
OR
redhatjboss_portalRange4
OR
redhatjboss_portalRange5
OR
redhatjboss_soa_platformRange4.2
OR
redhatjboss_soa_platformRange4.3
OR
redhatjboss_soa_platformRange5
OR
redhatjboss_enterprise_web_serverRange1
VendorProductVersionCPE
redhatjboss_brms*cpe:2.3:a:redhat:jboss_brms:*:*:*:*:*:*:*:*
redhatjboss_enterprise_application_platform*cpe:2.3:a:redhat:jboss_enterprise_application_platform:*:*:*:*:*:*:*:*
redhatjboss_operations_network*cpe:2.3:a:redhat:jboss_operations_network:*:*:*:*:*:*:*:*
redhatjboss_portal*cpe:2.3:a:redhat:jboss_portal:*:*:*:*:*:*:*:*
redhatjboss_portal*cpe:2.3:a:redhat:jboss_portal:*:*:*:*:*:*:*:*
redhatjboss_soa_platform*cpe:2.3:a:redhat:jboss_soa_platform:*:*:*:*:*:*:*:*
redhatjboss_soa_platform*cpe:2.3:a:redhat:jboss_soa_platform:*:*:*:*:*:*:*:*
redhatjboss_soa_platform*cpe:2.3:a:redhat:jboss_soa_platform:*:*:*:*:*:*:*:*
redhatjboss_enterprise_web_server*cpe:2.3:a:redhat:jboss_enterprise_web_server:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "JBoss BRMS",
    "vendor": "Red Hat",
    "versions": [
      {
        "status": "affected",
        "version": "5"
      }
    ]
  },
  {
    "product": "JBoss Enterprise Application Platform",
    "vendor": "Red Hat",
    "versions": [
      {
        "status": "affected",
        "version": "5"
      }
    ]
  },
  {
    "product": "JBoss Operations Network",
    "vendor": "Red Hat",
    "versions": [
      {
        "status": "affected",
        "version": "3.1"
      }
    ]
  },
  {
    "product": "JBoss Portal",
    "vendor": "Red Hat",
    "versions": [
      {
        "status": "affected",
        "version": "4"
      },
      {
        "status": "affected",
        "version": "5"
      }
    ]
  },
  {
    "product": "JBoss SOA Platform",
    "vendor": "Red Hat",
    "versions": [
      {
        "status": "affected",
        "version": "4.2"
      },
      {
        "status": "affected",
        "version": "4.3"
      },
      {
        "status": "affected",
        "version": "5"
      }
    ]
  },
  {
    "product": "JBoss Enterprise Web Server",
    "vendor": "Red Hat",
    "versions": [
      {
        "status": "affected",
        "version": "1"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

7.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

38.9%

Related for CVE-2012-5626