Lucene search

K

Wildfly Security Vulnerabilities

cve
cve

CVE-2023-4061

A flaw was found in wildfly-core. A management user could use the resolve-expression in the HAL Interface to read possible sensitive information from the Wildfly system. This issue could allow a malicious user to access the system and obtain possible sensitive information from the...

6.5CVSS

5.9AI Score

0.001EPSS

2023-11-08 01:15 AM
125
cve
cve

CVE-2022-3143

wildfly-elytron: possible timing attacks via use of unsafe comparator. A flaw was found in Wildfly-elytron. Wildfly-elytron uses java.util.Arrays.equals in several places, which is unsafe and vulnerable to timing attacks. To compare values securely, use java.security.MessageDigest.isEqual instead.....

7.4CVSS

7AI Score

0.001EPSS

2023-01-13 06:15 AM
55
cve
cve

CVE-2022-41235

Jenkins WildFly Deployer Plugin 1.0.2 and earlier implements functionality that allows agent processes to read arbitrary files on the Jenkins controller file...

5.3CVSS

5.2AI Score

0.001EPSS

2022-09-21 04:15 PM
51
2
cve
cve

CVE-2022-1278

A flaw was found in WildFly, where an attacker can see deployment names, endpoints, and any other data the trace payload may...

7.5CVSS

7.3AI Score

0.002EPSS

2022-09-13 02:15 PM
78
3
cve
cve

CVE-2021-3644

A flaw was found in wildfly-core in all versions. If a vault expression is in the form of a single attribute that contains multiple expressions, a user who was granted access to the management interface can potentially access a vault expression they should not be able to access and possibly...

3.3CVSS

3.7AI Score

0.001EPSS

2022-08-26 04:15 PM
73
5
cve
cve

CVE-2021-3629

A flaw was found in Undertow. A potential security issue in flow control handling by the browser over http/2 may potentially cause overhead or a denial of service in the server. The highest threat from this vulnerability is availability. This flaw affects Undertow versions prior to 2.0.40.Final...

5.9CVSS

6AI Score

0.001EPSS

2022-05-24 07:15 PM
167
9
cve
cve

CVE-2021-3717

A flaw was found in Wildfly. An incorrect JBOSS_LOCAL_USER challenge location when using the elytron configuration may lead to JBOSS_LOCAL_USER access to all users on the machine. The highest threat from this vulnerability is to confidentiality, integrity, and availability. This flaw affects...

7.8CVSS

7.2AI Score

0.0004EPSS

2022-05-24 07:15 PM
101
7
cve
cve

CVE-2022-0866

This is a concurrency issue that can result in the wrong caller principal being returned from the session context of an EJB that is configured with a RunAs principal. In particular, the org.jboss.as.ejb3.component.EJBComponent class has an incomingRunAsIdentity field. This field is used by the...

5.3CVSS

5.3AI Score

0.001EPSS

2022-05-10 09:15 PM
84
cve
cve

CVE-2021-3503

A flaw was found in Wildfly where insufficient RBAC restrictions may lead to expose metrics data. The highest threat from this vulnerability is to the...

4.3CVSS

4.3AI Score

0.001EPSS

2022-04-18 05:15 PM
70
cve
cve

CVE-2021-3642

A flaw was found in Wildfly Elytron in versions prior to 1.10.14.Final, prior to 1.15.5.Final and prior to 1.16.1.Final where ScramServer may be susceptible to Timing Attack if enabled. The highest threat of this vulnerability is...

5.3CVSS

5.3AI Score

0.001EPSS

2021-08-05 09:15 PM
129
4
cve
cve

CVE-2020-1719

A flaw was found in wildfly. The EJBContext principle is not popped back after invoking another EJB using a different Security Domain. The highest threat from this vulnerability is to data confidentiality and integrity. Versions before wildfly 20.0.0.Final are...

5.4CVSS

5.4AI Score

0.001EPSS

2021-06-07 05:15 PM
66
4
cve
cve

CVE-2020-14317

It was found that the issue for security flaw CVE-2019-3805 appeared again in a further version of JBoss Enterprise Application Platform - Continuous Delivery (EAP-CD) introducing regression. An attacker could exploit this by modifying the PID file in /var/run/jboss-eap/ allowing the init.d script....

5.5CVSS

4.5AI Score

0.0004EPSS

2021-06-02 12:15 PM
35
4
cve
cve

CVE-2021-3536

A flaw was found in Wildfly in versions before 23.0.2.Final while creating a new role in domain mode via the admin console, it is possible to add a payload in the name field, leading to XSS. This affects Confidentiality and...

4.8CVSS

5AI Score

0.001EPSS

2021-05-20 01:15 PM
125
4
cve
cve

CVE-2021-20250

A flaw was found in wildfly. The JBoss EJB client has publicly accessible privileged actions which may lead to information disclosure on the server it is deployed on. The highest threat from this vulnerability is to data...

4.3CVSS

4.3AI Score

0.001EPSS

2021-05-13 02:15 PM
102
5
cve
cve

CVE-2020-27822

A flaw was found in Wildfly affecting versions 19.0.0.Final, 19.1.0.Final, 20.0.0.Final, 20.0.1.Final, and 21.0.0.Final. When an application uses the OpenTracing API's java-interceptors, there is a possibility of a memory leak. This flaw allows an attacker to impact the availability of the server.....

5.9CVSS

5.5AI Score

0.001EPSS

2020-12-08 01:15 AM
66
cve
cve

CVE-2020-25640

A flaw was discovered in WildFly before 21.0.0.Final where, Resource adapter logs plain text JMS password at warning level on connection error, inserting sensitive information in the log...

5.3CVSS

5.2AI Score

0.001EPSS

2020-11-24 07:15 PM
60
cve
cve

CVE-2020-25689

A memory leak flaw was found in WildFly in all versions up to 21.0.0.Final, where host-controller tries to reconnect in a loop, generating new connections which are not properly closed while not able to connect to domain-controller. This flaw allows an attacker to cause an Out of memory (OOM)...

6.5CVSS

6.1AI Score

0.001EPSS

2020-11-02 09:15 PM
101
2
cve
cve

CVE-2020-25644

A memory leak flaw was found in WildFly OpenSSL in versions prior to 1.1.3.Final, where it removes an HTTP session. It may allow the attacker to cause OOM leading to a denial of service. The highest threat from this vulnerability is to system...

7.5CVSS

6.9AI Score

0.002EPSS

2020-10-06 02:15 PM
126
2
cve
cve

CVE-2020-10714

A flaw was found in WildFly Elytron version 1.11.3.Final and before. When using WildFly Elytron FORM authentication with a session ID in the URL, an attacker could perform a session fixation attack. The highest threat from this vulnerability is to data confidentiality and integrity as well as...

7.5CVSS

7.3AI Score

0.002EPSS

2020-09-23 01:15 PM
99
cve
cve

CVE-2020-14338

A flaw was found in Wildfly's implementation of Xerces, specifically in the way the XMLSchemaValidator class in the JAXP component of Wildfly enforced the "use-grammar-pool-only" feature. This flaw allows a specially-crafted XML file to manipulate the validation process in certain cases. This...

5.3CVSS

6.4AI Score

0.001EPSS

2020-09-17 03:15 PM
80
cve
cve

CVE-2020-10718

A flaw was found in Wildfly before wildfly-embedded-13.0.0.Final, where the embedded managed process API has an exposed setting of the Thread Context Classloader (TCCL). This setting is exposed as a public method, which can bypass the security manager. The highest threat from this vulnerability is....

7.5CVSS

7.2AI Score

0.002EPSS

2020-09-16 07:15 PM
85
cve
cve

CVE-2020-1748

A flaw was found in all supported versions before wildfly-elytron-1.6.8.Final-redhat-00001, where the WildFlySecurityManager checks were bypassed when using custom security managers, resulting in an improper authorization. This flaw leads to information exposure by unauthenticated access to secure....

7.5CVSS

7.2AI Score

0.002EPSS

2020-09-16 04:15 PM
114
cve
cve

CVE-2020-14307

A vulnerability was found in Wildfly's Enterprise Java Beans (EJB) versions shipped with Red Hat JBoss EAP 7, where SessionOpenInvocations are never removed from the remote InvocationTracker after a response is received in the EJB Client, as well as the server. This flaw allows an attacker to...

6.5CVSS

6.1AI Score

0.001EPSS

2020-07-24 04:15 PM
98
2
cve
cve

CVE-2020-14297

A flaw was discovered in Wildfly's EJB Client as shipped with Red Hat JBoss EAP 7, where some specific EJB transaction objects may get accumulated over the time and can cause services to slow down and eventaully unavailable. An attacker can take advantage and cause denial of service attack and...

6.5CVSS

6.1AI Score

0.001EPSS

2020-07-24 04:15 PM
122
cve
cve

CVE-2020-10740

A vulnerability was found in Wildfly in versions before 20.0.0.Final, where a remote deserialization attack is possible in the Enterprise Application Beans(EJB) due to lack of validation/filtering capabilities in...

7.5CVSS

7.2AI Score

0.005EPSS

2020-06-22 06:15 PM
166
cve
cve

CVE-2019-14887

A flaw was found when an OpenSSL security provider is used with Wildfly, the 'enabled-protocols' value in the Wildfly configuration isn't honored. An attacker could target the traffic sent from Wildfly and downgrade the connection to a weaker version of TLS, potentially breaking the encryption....

9.1CVSS

8.7AI Score

0.002EPSS

2020-03-16 03:15 PM
74
cve
cve

CVE-2019-14843

A flaw was found in Wildfly Security Manager, running under JDK 11 or 8, that authorized requests for any requester. This flaw could be used by a malicious app deployed on the app server to access unauthorized information and possibly conduct further attacks. Versions shipped with Red Hat Jboss...

8.8CVSS

8.2AI Score

0.001EPSS

2020-01-07 05:15 PM
135
cve
cve

CVE-2019-14838

A flaw was found in wildfly-core before 7.2.5.GA. The Management users with Monitor, Auditor and Deployer Roles should not be allowed to modify the runtime state of the...

4.9CVSS

5AI Score

0.002EPSS

2019-10-14 03:15 PM
95
cve
cve

CVE-2019-3894

It was discovered that the ElytronManagedThread in Wildfly's Elytron subsystem in versions from 11 to 16 stores a SecurityIdentity to run the thread as. These threads do not necessarily terminate if the keep alive time has not expired. This could allow a shared thread to use the wrong security...

8.8CVSS

8.4AI Score

0.006EPSS

2019-05-03 08:29 PM
57
cve
cve

CVE-2019-3805

A flaw was discovered in wildfly versions up to 16.0.0.Final that would allow local users who are able to execute init.d script to terminate arbitrary processes on the system. An attacker could exploit this by modifying the PID file in /var/run/jboss-eap/ allowing the init.d script to terminate...

4.7CVSS

4.7AI Score

0.0004EPSS

2019-05-03 08:29 PM
69
3
cve
cve

CVE-2019-1003072

Jenkins WildFly Deployer Plugin stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file...

8.8CVSS

8.6AI Score

0.003EPSS

2019-04-04 04:29 PM
34
cve
cve

CVE-2018-10934

A cross-site scripting (XSS) vulnerability was found in the JBoss Management Console versions before 7.1.6.CR1, 7.1.6.GA. Users with roles that can create objects in the application can exploit this to attack other privileged...

5.4CVSS

5.5AI Score

0.001EPSS

2019-03-27 01:29 PM
76
cve
cve

CVE-2018-14627

The IIOP OpenJDK Subsystem in WildFly before version 14.0.0 does not honour configuration when SSL transport is required. Servers before this version that are configured with the following setting allow clients to create plaintext...

5.9CVSS

5.3AI Score

0.002EPSS

2018-09-04 12:29 PM
30
cve
cve

CVE-2017-2595

It was found that the log file viewer in Red Hat JBoss Enterprise Application 6 and 7 allows arbitrary file read to authenticated user via path...

7.7CVSS

6.8AI Score

0.002EPSS

2018-07-27 03:29 PM
66
cve
cve

CVE-2018-10862

WildFly Core before version 6.0.0.Alpha3 does not properly validate file paths in .war archives, allowing for the extraction of crafted .war archives to overwrite arbitrary files. This is an instance of the 'Zip Slip'...

5.5CVSS

5.5AI Score

0.001EPSS

2018-07-27 02:29 PM
73
cve
cve

CVE-2018-10683

An issue was discovered in WildFly 10.1.2.Final. In the case of a default installation without a security realm reference, an attacker can successfully access the server without authentication. NOTE: the Security Realms documentation in the product's Admin Guide indicates that "without a security.....

9.8CVSS

9.4AI Score

0.007EPSS

2018-05-09 08:29 AM
31
cve
cve

CVE-2018-10682

An issue was discovered in WildFly 10.1.2.Final. It is possible for an attacker to access the administration panel on TCP port 9990 without any authentication using "anonymous" access that is automatically created. Once logged in, a misconfiguration present by default (auto-deployment) permits an.....

9.8CVSS

9.9AI Score

0.014EPSS

2018-05-09 08:29 AM
34
cve
cve

CVE-2016-9589

Undertow in Red Hat wildfly before version 11.0.0.Beta1 is vulnerable to a resource exhaustion resulting in a denial of service. Undertow keeps a cache of seen HTTP headers in persistent connections. It was found that this cache can easily exploited to fill memory with garbage, up to "max-headers"....

7.5CVSS

7.2AI Score

0.011EPSS

2018-03-12 03:29 PM
189
cve
cve

CVE-2018-1047

A flaw was found in Wildfly 9.x. A path traversal vulnerability through the org.wildfly.extension.undertow.deployment.ServletResourceManager.getResource method could lead to information disclosure of arbitrary local...

5.5CVSS

5.3AI Score

0.001EPSS

2018-01-24 11:29 PM
323
cve
cve

CVE-2015-3198

The Undertow module of WildFly 9.x before 9.0.0.CR2 and 10.x before 10.0.0.Alpha1 allows remote attackers to obtain the source code of a JSP page via a "/" at the end of a...

7.5CVSS

7.5AI Score

0.003EPSS

2017-07-21 02:29 PM
92
cve
cve

CVE-2016-4993

CRLF injection vulnerability in the Undertow web server in WildFly 10.0.0, as used in Red Hat JBoss Enterprise Application Platform (EAP) 7.x before 7.0.2, allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified...

6.1CVSS

6.3AI Score

0.003EPSS

2016-09-26 02:59 PM
141
cve
cve

CVE-2016-0793

Incomplete blacklist vulnerability in the servlet filter restriction mechanism in WildFly (formerly JBoss Application Server) before 10.0.0.Final on Windows allows remote attackers to read the sensitive files in the (1) WEB-INF or (2) META-INF directory via a request that contains (a) lowercase or....

7.5CVSS

7.2AI Score

0.101EPSS

2016-04-01 07:59 PM
82
cve
cve

CVE-2015-5220

The Web Console in Red Hat Enterprise Application Platform (EAP) before 6.4.4 and WildFly (formerly JBoss Application Server) allows remote attackers to cause a denial of service (memory consumption) via a large request...

8.8AI Score

0.022EPSS

2015-10-27 04:59 PM
35
cve
cve

CVE-2015-5188

Cross-site request forgery (CSRF) vulnerability in the Web Console (web-console) in Red Hat Enterprise Application Platform before 6.4.4 and WildFly (formerly JBoss Application Server) before 2.0.0.CR9 allows remote attackers to hijack the authentication of administrators for requests that make...

9.4AI Score

0.003EPSS

2015-10-27 04:59 PM
33
cve
cve

CVE-2015-5178

The Management Console in Red Hat Enterprise Application Platform before 6.4.4 and WildFly (formerly JBoss Application Server) does not send an X-Frame-Options HTTP header, which makes it easier for remote attackers to conduct clickjacking attacks via a crafted web page that contains a (1) FRAME...

6.4AI Score

0.005EPSS

2015-10-27 04:59 PM
33
cve
cve

CVE-2014-0018

Red Hat JBoss Enterprise Application Platform (JBEAP) 6.2.0 and JBoss WildFly Application Server, when run under a security manager, do not properly restrict access to the Modular Service Container (MSC) service registry, which allows local users to modify the server via a crafted...

8.4AI Score

0.0004EPSS

2014-02-14 03:55 PM
31
2