Vulnerability CVE-2008-3273


Published: 2008-08-10   Modified: 2012-02-12

Description:
JBoss Enterprise Application Platform (aka JBossEAP or EAP) before 4.2.0.CP03, and 4.3.0 before 4.3.0.CP01, allows remote attackers to obtain sensitive information about "deployed web contexts" via a request to the status servlet, as demonstrated by a full=true query string.

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Jboss -> Enterprise application platform 

 References:
https://jira.jboss.org/jira/browse/JBPAPP-544
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=457757
http://xforce.iss.net/xforce/xfdb/44235
http://www.securitytracker.com/id?1020628
http://www.securityfocus.com/bid/30540
http://www.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.3.0.cp01/html-single/readme/
http://www.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.2.0.cp03/html-single/readme/index.html
http://rhn.redhat.com/errata/RHSA-2008-0828.html
http://rhn.redhat.com/errata/RHSA-2008-0827.html
http://rhn.redhat.com/errata/RHSA-2008-0826.html
http://rhn.redhat.com/errata/RHSA-2008-0825.html

Copyright 2024, cxsecurity.com

 

Back to Top