Lucene search

K
RedhatJboss Enterprise Application Platform5.0.0

20 matches found

CVE
CVE
added 2017/10/04 9:1 p.m.1259 views

CVE-2017-12149

In Jboss Application Server as shipped with Red Hat Enterprise Application Platform 5.2, it was found that the doFilter method in the ReadOnlyAccessFilter of the HTTP Invoker does not restrict classes for which it performs deserialization and thus allowing an attacker to execute arbitrary code via ...

9.8CVSS9.7AI score0.94313EPSS
CVE
CVE
added 2021/05/28 11:15 a.m.300 views

CVE-2020-25710

A flaw was found in OpenLDAP in versions before 2.4.56. This flaw allows an attacker who sends a malicious packet processed by OpenLDAP to force a failed assertion in csnNormalize23(). The highest threat from this vulnerability is to system availability.

7.5CVSS7.2AI score0.02005EPSS
CVE
CVE
added 2017/11/09 5:29 p.m.235 views

CVE-2015-7501

Red Hat JBoss A-MQ 6.x; BPM Suite (BPMS) 6.x; BRMS 6.x and 5.x; Data Grid (JDG) 6.x; Data Virtualization (JDV) 6.x and 5.x; Enterprise Application Platform 6.x, 5.x, and 4.3.x; Fuse 6.x; Fuse Service Works (FSW) 6.x; Operations Network (JBoss ON) 3.x; Portal 6.x; SOA Platform (SOA-P) 5.x; Web Serve...

10CVSS9.7AI score0.74837EPSS
CVE
CVE
added 2013/07/23 11:3 a.m.150 views

CVE-2013-2165

ResourceBuilderImpl.java in the RichFaces 3.x through 5.x implementation in Red Hat JBoss Web Framework Kit before 2.3.0, Red Hat JBoss Web Platform through 5.2.0, Red Hat JBoss Enterprise Application Platform through 4.3.0 CP10 and 5.x through 5.2.0, Red Hat JBoss BRMS through 5.3.1, Red Hat JBoss...

7.5CVSS9.6AI score0.34143EPSS
CVE
CVE
added 2021/06/02 1:15 p.m.127 views

CVE-2020-14340

A vulnerability was discovered in XNIO where file descriptor leak caused by growing amounts of NIO Selector file handles between garbage collection cycles. It may allow the attacker to cause a denial of service. It affects XNIO versions 3.6.0.Beta1 through 3.8.1.Final.

5.9CVSS5.5AI score0.00344EPSS
CVE
CVE
added 2020/03/11 4:15 p.m.106 views

CVE-2011-2487

The implementations of PKCS#1 v1.5 key transport mechanism for XMLEncryption in JBossWS and Apache WSS4J before 1.6.5 is susceptible to a Bleichenbacher attack.

5.9CVSS5.7AI score0.0014EPSS
CVE
CVE
added 2018/05/22 5:29 p.m.84 views

CVE-2016-8656

Jboss jbossas before versions 5.2.0-23, 6.4.13, 7.0.5 is vulnerable to an unsafe file handling in the jboss init script which could result in local privilege escalation.

7.8CVSS7.4AI score0.00064EPSS
CVE
CVE
added 2013/08/19 11:55 p.m.83 views

CVE-2012-5575

Apache CXF 2.5.x before 2.5.10, 2.6.x before CXF 2.6.7, and 2.7.x before CXF 2.7.4 does not verify that a specified cryptographic algorithm is allowed by the WS-SecurityPolicy AlgorithmSuite definition before decrypting, which allows remote attackers to force CXF to use weaker cryptographic algorit...

6.4CVSS5.7AI score0.08385EPSS
CVE
CVE
added 2012/11/23 8:55 p.m.65 views

CVE-2011-4085

The servlets invoked by httpha-invoker in JBoss Enterprise Application Platform before 5.1.2, SOA Platform before 5.2.0, BRMS Platform before 5.3.0, and Portal Platform before 4.3 CP07 perform access control only for the GET and POST methods, which allow remote attackers to bypass authentication by...

6.8CVSS9.3AI score0.92426EPSS
CVE
CVE
added 2013/10/01 5:55 p.m.65 views

CVE-2013-4210

The org.jboss.remoting.transport.socket.ServerThread class in Red Hat JBoss Remoting for Red Hat JBoss SOA Platform 5.3.1 GA, Web Platform 5.2.0, Enterprise Application Platform 5.2.0, and other products allows remote attackers to cause a denial of service (file descriptor consumption) via unspecif...

5CVSS6.6AI score0.01274EPSS
CVE
CVE
added 2020/01/23 7:15 p.m.59 views

CVE-2012-5626

EJB method in Red Hat JBoss BRMS 5; Red Hat JBoss Enterprise Application Platform 5; Red Hat JBoss Operations Network 3.1; Red Hat JBoss Portal 4 and 5; Red Hat JBoss SOA Platform 4.2, 4.3, and 5; in Red Hat JBoss Enterprise Web Server 1 ignores roles specified using the @RunAs annotation.

7.5CVSS7.5AI score0.00176EPSS
CVE
CVE
added 2013/12/06 5:55 p.m.58 views

CVE-2013-2133

The EJB invocation handler implementation in Red Hat JBossWS, as used in JBoss Enterprise Application Platform (EAP) before 6.2.0, does not properly enforce the method level restrictions for JAX-WS Service endpoints, which allows remote authenticated users to access otherwise restricted JAX-WS hand...

5.5CVSS8.8AI score0.0032EPSS
CVE
CVE
added 2012/08/13 8:55 p.m.57 views

CVE-2009-5066

twiddle.sh in JBoss AS 5.0 and EAP 5.0 and earlier accepts credentials as command-line arguments, which allows local users to read the credentials by listing the process and its arguments.

2.1CVSS5.2AI score0.00072EPSS
CVE
CVE
added 2016/10/13 2:59 p.m.57 views

CVE-2016-7065

The JMX servlet in Red Hat JBoss Enterprise Application Platform (EAP) 4 and 5 allows remote authenticated users to cause a denial of service and possibly execute arbitrary code via a crafted serialized Java object.

8.8CVSS8.6AI score0.07175EPSS
CVE
CVE
added 2018/07/31 7:29 p.m.56 views

CVE-2016-8657

It was discovered that EAP packages in certain versions of Red Hat Enterprise Linux use incorrect permissions for /etc/sysconfig/jbossas configuration files. The file is writable to jboss group (root:jboss, 664). On systems using classic /etc/init.d init scripts (i.e. on Red Hat Enterprise Linux 6 ...

7.8CVSS7.4AI score0.00057EPSS
CVE
CVE
added 2013/09/28 7:55 p.m.52 views

CVE-2013-1921

PicketBox, as used in Red Hat JBoss Enterprise Application Platform before 6.1.1, allows local users to obtain the admin encryption key by reading the Vault data file.

1.9CVSS5.8AI score0.00039EPSS
CVE
CVE
added 2017/06/08 6:29 p.m.51 views

CVE-2016-3690

The PooledInvokerServlet in JBoss EAP 4.x and 5.x allows remote attackers to execute arbitrary code via a crafted serialized payload.

9.8CVSS9.6AI score0.01894EPSS
CVE
CVE
added 2013/01/05 12:55 a.m.50 views

CVE-2012-4549

The processInvocation function in org.jboss.as.ejb3.security.AuthorizationInterceptor in JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) before 6.0.1, authorizes all requests when no roles are allowed for an Enterprise Java Beans (EJB) method invocation, which allows attackers to byp...

5.8CVSS6.4AI score0.00263EPSS
CVE
CVE
added 2013/10/28 9:55 p.m.49 views

CVE-2012-4572

Red Hat JBoss Enterprise Application Platform (EAP) before 6.1.0 and JBoss Portal before 6.1.0 does not load the implementation of a custom authorization module for a new application when an implementation is already loaded and the modules share class names, which allows local users to control cert...

3.7CVSS5.4AI score0.00153EPSS
CVE
CVE
added 2018/03/09 3:29 p.m.36 views

CVE-2016-9585

Red Hat JBoss EAP version 5 is vulnerable to a deserialization of untrusted data in the JMX endpoint when deserializes the credentials passed to it. An attacker could exploit this vulnerability resulting in a denial of service attack.

5.3CVSS5.3AI score0.00181EPSS