Page 7 of 48 results (0.009 seconds)

CVSS: 7.5EPSS: 1%CPEs: 9EXPL: 0

The (1) JNDI service, (2) HA-JNDI service, and (3) HAJNDIFactory invoker servlet in JBoss Enterprise Application Platform 4.3.0 CP10 and 5.1.2, Web Platform 5.1.2, SOA Platform 4.2.0.CP05 and 4.3.0.CP05, Portal Platform 4.3 CP07 and 5.2.x before 5.2.2, and BRMS Platform before 5.3.0 do not properly restrict write access, which allows remote attackers to add, delete, or modify items in a JNDI tree via unspecified vectors. El (1) servicio JNDI, (2) servicio HA-JNDI, y (3) servlet HAJNDIFactory en JBoss Enterprise Application Platform v4.3.0 CP10 y v5.1.2, Web Platform v5.1.2, SOA Platform v4.2.0.CP05 y v4.3.0.CP05, Portal Platform 4.3 CP07 y v5.2.x anterior a v5.2.2, y BRMS Platform anterior v5.3.0 no restringe correctamente el acceso de escritura, permitiendo a atacantes remotos añadir, borrar o modificar elementos en un árbol JNDI mediante vectores desconocidos. • http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=766469 http://rhn.redhat.com/errata/RHSA-2012-1022.html http://rhn.redhat.com/errata/RHSA-2012-1023.html http://rhn.redhat.com/errata/RHSA-2012-1024.html http://rhn.redhat.com/errata/RHSA-2012-1025.html http://rhn.redhat.com/errata/RHSA-2012-1026.html http://rhn.redhat.com/errata/RHSA-2012-1027.html http://rhn.redhat.com/errata/RHSA-2012-1028.html http://rhn.redhat.com/errata/RHSA-2012-1109.html http: • CWE-264: Permissions, Privileges, and Access Controls CWE-306: Missing Authentication for Critical Function •

CVSS: 5.0EPSS: 2%CPEs: 4EXPL: 0

JBoss Web, as used in Red Hat JBoss Communications Platform before 5.1.3, Enterprise Web Platform before 5.1.2, Enterprise Application Platform before 5.1.2, and other products, allows remote attackers to cause a denial of service (infinite loop) via vectors related to a crafted UTF-8 and a "surrogate pair character" that is "at the boundary of an internal buffer." JBoss Web, utilizado en Red Hat JBoss Communications Platform anterior a 5.1.3, Enterprise Web Platform anterior a 5.1.2, Enterprise Application Platform anterior a 5.1.2 y otros productos, permite a atacantes remotos causar una denegación de servicio (bucle infinito) a través de vectores relacionados con un UTF-8 manipulado y un "caracter de par subrogado" que está "en el límite de un buffer interno." • http://rhn.redhat.com/errata/RHSA-2012-0074.html http://rhn.redhat.com/errata/RHSA-2012-0075.html http://rhn.redhat.com/errata/RHSA-2012-0076.html http://rhn.redhat.com/errata/RHSA-2012-0077.html http://rhn.redhat.com/errata/RHSA-2012-0078.html http://rhn.redhat.com/errata/RHSA-2012-0325.html http://www.osvdb.org/78775 http://www.securityfocus.com/bid/51829 https://bugzilla.redhat.com/show_bug.cgi?id=767871 https://access.redhat.com/security/cve/CVE-201 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.8EPSS: 2%CPEs: 26EXPL: 0

The servlets invoked by httpha-invoker in JBoss Enterprise Application Platform before 5.1.2, SOA Platform before 5.2.0, BRMS Platform before 5.3.0, and Portal Platform before 4.3 CP07 perform access control only for the GET and POST methods, which allow remote attackers to bypass authentication by sending a request with a different method. NOTE: this vulnerability exists because of a CVE-2010-0738 regression. Los servlets invocados por httpha-invoker en JBoss Enterprise Application Platform anterior a v5.1.2, SOA Platform anterior a v5.2.0, BRMS Platform anterior a v5.3.0, y Portal Platform anterior a v4.3 CP07 lleva a cabo el control de acceso sólo para los métodos GET y POST, lo que permite a atacantes remotos evitar la autenticación mediante el envío de una solicitud con un método diferente. NOTA: esta vulnerabilidad se debe a CVE-2010-0738 • http://rhn.redhat.com/errata/RHSA-2011-1456.html http://rhn.redhat.com/errata/RHSA-2011-1798.html http://rhn.redhat.com/errata/RHSA-2011-1799.html http://rhn.redhat.com/errata/RHSA-2011-1800.html http://rhn.redhat.com/errata/RHSA-2011-1805.html http://rhn.redhat.com/errata/RHSA-2011-1822.html http://rhn.redhat.com/errata/RHSA-2012-0091.html http://rhn.redhat.com/errata/RHSA-2012-1028.html http://secunia.com/advisories/47169 http://secunia.com/advisories • CWE-287: Improper Authentication •

CVSS: 5.0EPSS: 1%CPEs: 17EXPL: 0

wsf/common/DOMUtils.java in JBossWS Native in Red Hat JBoss Enterprise Application Platform 4.2.0.CP09, 4.3, and 5.1.1; JBoss Enterprise Portal Platform 4.3.CP06 and 5.1.1; JBoss Enterprise SOA Platform 4.2.CP05, 4.3.CP05, and 5.1.0; JBoss Communications Platform 1.2.11 and 5.1.1; JBoss Enterprise BRMS Platform 5.1.0; and JBoss Enterprise Web Platform 5.1.1 does not properly handle recursion during entity expansion, which allows remote attackers to cause a denial of service (memory and CPU consumption) via a crafted request containing an XML document with a DOCTYPE declaration and a large number of nested entity references, a similar issue to CVE-2003-1564. wsf/common/DOMUtils.java en JBossWS Native en Red Hat JBoss Enterprise Application Platform 4.2.0.CP09, 4.3, y 5.1.1; JBoss Enterprise Portal Platform 4.3.CP06 y 5.1.1; JBoss Enterprise SOA Platform 4.2.CP05, 4.3.CP05, y 5.1.0; JBoss Communications Platform 1.2.11 y 5.1.1; JBoss Enterprise BRMS Platform 5.1.0; y JBoss Enterprise Web Platform 5.1.1, no manejan adecuadamente la recursividad durante la expansión de una entidad, lo que permite a atacantes remotos provocar una denegación de servicio (consumo de memoria y CPU) a través de una petición manipulada que contiene un documento XML una declaración DOCTYPE y un gran número de referencias a entidades anidadas. Similar cuestión que el CVE-2003-1564. • http://source.jboss.org/changelog/JBossWS/?cs=13996 https://bugzilla.redhat.com/show_bug.cgi?id=692584 https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03824583 https://access.redhat.com/security/cve/CVE-2011-1483 •

CVSS: 6.8EPSS: 1%CPEs: 35EXPL: 0

jboss-seam.jar in the JBoss Seam 2 framework 2.2.x and earlier, as distributed in Red Hat JBoss Enterprise SOA Platform 4.3.0.CP04 and 5.1.0 and JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3.0.CP09 and 5.1.0, does not properly restrict use of Expression Language (EL) statements in FacesMessages during page exception handling, which allows remote attackers to execute arbitrary Java code via a crafted URL to an application. jboss-seam.jar en el framework JBoss Seam 2 2.2.x y versiones anteriores, tal como se distribuye con la plataforma Hat JBoss Enterprise SOA 4.3.0.CP04 y 5.1.0 y JBoss Enterprise Application Platform (JBoss EAP o JBEAP) 4.3.0.CP09 y 5.1.0, no restringen el uso de instrucciones de "Expression Language" (EL) en FacesMessages durante el manejo de excepciones de página, lo que permite a atacantes remotos ejecutar código Java arbitrario a través de una URL modificada a una aplicación. • http://www.redhat.com/support/errata/RHSA-2011-0460.html http://www.redhat.com/support/errata/RHSA-2011-0461.html http://www.redhat.com/support/errata/RHSA-2011-0462.html http://www.redhat.com/support/errata/RHSA-2011-0463.html http://www.redhat.com/support/errata/RHSA-2011-1148.html http://www.redhat.com/support/errata/RHSA-2011-1251.html https://bugzilla.redhat.com/show_bug.cgi?id=692421 https://docs.redhat.com/docs/en-US/JBoss_Communications_Platform/5.1/html/ • CWE-264: Permissions, Privileges, and Access Controls •