Lucene search

K
cvelistMitreCVELIST:CVE-2018-14324
HistoryJul 16, 2018 - 6:00 p.m.

CVE-2018-14324

2018-07-1618:00:00
mitre
www.cve.org

9.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

48.5%

The demo feature in Oracle GlassFish Open Source Edition 5.0 has TCP port 7676 open by default with a password of admin for the admin account. This allows remote attackers to obtain potentially sensitive information, perform database operations, or manipulate the demo via a JMX RMI session, aka a “jmx_rmi remote monitoring and control problem.” NOTE: this is not an Oracle supported product.

9.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

48.5%

Related for CVELIST:CVE-2018-14324