Lucene search

K

Glassfish Security Vulnerabilities

cve
cve

CVE-2022-2712

In Eclipse GlassFish versions 5.1.0 to 6.2.5, there is a vulnerability in relative path traversal because it does not filter request path starting with './'. Successful exploitation could allow an remote unauthenticated attacker to access critical data, such as configuration files and deployed appl...

7.5CVSS

7.4AI Score

0.003EPSS

2023-01-27 10:15 AM
47
cve
cve

CVE-2023-5763

In Eclipse Glassfish 5 or 6, running with old versions of JDK (lower than 6u211, or < 7u201, or < 8u191), allows remote attackers to load malicious code on the server via access to insecure ORB listeners.

9.8CVSS

9.4AI Score

0.001EPSS

2023-11-03 07:15 AM
35
cve
cve

CVE-2024-8646

In Eclipse Glassfish versions prior to 7.0.10, a URL redirection vulnerability to untrusted sites existed.This vulnerability is caused by the vulnerability (CVE-2023-41080) in the Apache code included in GlassFish.This vulnerability only affects applications that are explicitly deployed to the root...

6.1CVSS

6.3AI Score

0.005EPSS

2024-09-11 02:15 PM
29