Lucene search

K

Jboss Community Application Server Security Vulnerabilities - 2013

cve
cve

CVE-2012-4529

The org.apache.catalina.connector.Response.encodeURL method in Red Hat JBoss Web 7.1.x and earlier, when the tracking mode is set to COOKIE, sends the jsessionid in the URL of the first response of a session, which allows remote attackers to obtain the session id (1) via a man-in-the-middle attack ...

5.4AI Score

0.003EPSS

2013-10-28 09:55 PM
33