Lucene search

K
cvelistRedhatCVELIST:CVE-2016-7065
HistoryOct 13, 2016 - 2:00 p.m.

CVE-2016-7065

2016-10-1314:00:00
redhat
www.cve.org

8.7 High

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.3%

The JMX servlet in Red Hat JBoss Enterprise Application Platform (EAP) 4 and 5 allows remote authenticated users to cause a denial of service and possibly execute arbitrary code via a crafted serialized Java object.

8.7 High

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.3%