[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-1429Date: (C)2010-04-28   (M)2023-12-22


Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.2 before 4.2.0.CP09 and 4.3 before 4.3.0.CP08 allows remote attackers to obtain sensitive information about "deployed web contexts" via a request to the status servlet, as demonstrated by a full=true query string. NOTE: this issue exists because of a CVE-2008-3273 regression.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: NONE
Availability: NONE
  
Reference:
SECTRACK-1023918
SECUNIA-39563
BID-39710
EXPLOIT-DB-44009
ADV-2010-0992
HPSBMU02736
RHSA-2010:0376
RHSA-2010:0377
RHSA-2010:0378
RHSA-2010:0379
https://bugzilla.redhat.com/show_bug.cgi?id=585900
jboss-status-servlet-information-disclosure(58149)

CWE    1
CWE-264

© SecPod Technologies