Lucene search

K
cvelistRedhatCVELIST:CVE-2017-12149
HistoryOct 04, 2017 - 8:00 p.m.

CVE-2017-12149

2017-10-0420:00:00
CWE-502
redhat
www.cve.org
1

9.8 High

AI Score

Confidence

High

0.972 High

EPSS

Percentile

99.8%

In Jboss Application Server as shipped with Red Hat Enterprise Application Platform 5.2, it was found that the doFilter method in the ReadOnlyAccessFilter of the HTTP Invoker does not restrict classes for which it performs deserialization and thus allowing an attacker to execute arbitrary code via crafted serialized data.

CNA Affected

[
  {
    "product": "jbossas",
    "vendor": "Red Hat, Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]