Vulnerability CVE-2019-14885


Published: 2020-01-23   Modified: 2020-01-24

Description:
A flaw was found in the JBoss EAP Vault system in all versions before 7.2.6.GA. Confidential information of the system property's security attribute value is revealed in the JBoss EAP log file when executing a JBoss CLI 'reload' command. This flaw can lead to the exposure of confidential information.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Redhat -> Jboss enterprise application platform 
Redhat -> Single sign-on 

 References:
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14885

Copyright 2024, cxsecurity.com

 

Back to Top