Vulnerabilities > CVE-2010-0738 - Unspecified vulnerability in Redhat Jboss Enterprise Application Platform 4.2.0/4.3.0

047910
CVSS 5.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
LOW
Availability impact
NONE
network
low complexity
redhat
nessus
exploit available
metasploit

Summary

The JMX-Console web application in JBossAs in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.2 before 4.2.0.CP09 and 4.3 before 4.3.0.CP08 performs access control only for the GET and POST methods, which allows remote attackers to send requests to this application's GET handler by using a different method.

Exploit-Db

  • descriptionJBoss JMX Console Beanshell Deployer WAR upload and deployment. CVE-2010-0738. Remote exploits for multiple platform
    idEDB-ID:16319
    last seen2016-02-01
    modified2011-01-10
    published2011-01-10
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/16319/
    titleJBoss JMX Console Beanshell Deployer WAR upload and deployment
  • descriptionJBoss & JMX Console & Misconfigured Deployment Scanner. CVE-2010-0738. Webapps exploit for jsp platform
    idEDB-ID:17924
    last seen2016-02-02
    modified2011-10-03
    published2011-10-03
    reportery0ug
    sourcehttps://www.exploit-db.com/download/17924/
    titleJBoss & JMX Console & Misconfigured Deployment Scanner
  • descriptionJBoss Application Server Remote Exploit. CVE-2010-0738. Webapps exploit for jsp platform
    idEDB-ID:16274
    last seen2016-02-01
    modified2011-03-04
    published2011-03-04
    reporterkingcope
    sourcehttps://www.exploit-db.com/download/16274/
    titleJBoss Application Server Remote Exploit
  • descriptionJBoss Java Class DeploymentFileRepository WAR deployment. CVE-2010-0738. Remote exploits for multiple platform
    idEDB-ID:16316
    last seen2016-02-01
    modified2010-08-03
    published2010-08-03
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/16316/
    titleJBoss Java Class DeploymentFileRepository WAR deployment

Metasploit

Nessus

  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_42328.NASL
    descriptions700_800 11.X OV NNM9.00 NNM 9.0x Patch 5 : The remote HP-UX host is affected by multiple vulnerabilities : - Apotential security vulnerability has been identified with HP Network Node Manager I (NNMi) on HP-UX, Linux, Solaris, and Windows. The vulnerability could be remotely exploited resulting in unauthorized access. References: CVE-2013-2351 (SSRT101012, ZDI-CAN-1566). - A potential security vulnerability has been identified with HP Network Node Manager i (NNMi) for HP-UX, Linux, Solaris, and Windows. The vulnerability could be remotely exploited resulting in unauthorized disclosure of information. (HPSBMU02714 SSRT100244) - Potential security vulnerabilities have been identified with HP Network Node Manager i (NNMi) for HP-UX, Linux, Solaris, and Windows. The vulnerabilities could be remotely exploited resulting in cross site scripting (XSS). (HPSBMU02708 SSRT100633) - A potential vulnerability has been identified with HP Network Node Manager i (NNMi) for HP-UX, Linux, Solaris, and Windows. The vulnerability could be remotely exploited resulting in unauthorized access to NNMi processes. (HPSBMA02659 SSRT100440)
    last seen2020-06-01
    modified2020-06-02
    plugin id56849
    published2012-03-06
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56849
    titleHP-UX PHSS_42328 : s700_800 11.X OV NNM9.00 NNM 9.0x Patch 5
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and patch checks in this plugin were 
    # extracted from HP patch PHSS_42328. The text itself is
    # copyright (C) Hewlett-Packard Development Company, L.P.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(56849);
      script_version("1.24");
      script_cvs_date("Date: 2018/07/12 19:01:15");
    
      script_cve_id("CVE-2010-0738", "CVE-2011-1534", "CVE-2011-4155", "CVE-2011-4156", "CVE-2013-2351");
      script_bugtraq_id(47420, 50635, 61132);
      script_xref(name:"HP", value:"emr_na-c02788734");
      script_xref(name:"IAVB", value:"2013-B-0073");
      script_xref(name:"HP", value:"emr_na-c03035744");
      script_xref(name:"HP", value:"emr_na-c03057508");
      script_xref(name:"HP", value:"emr_na-c03747342");
      script_xref(name:"HP", value:"SSRT100244");
      script_xref(name:"HP", value:"SSRT100440");
      script_xref(name:"HP", value:"SSRT100633");
    
      script_name(english:"HP-UX PHSS_42328 : s700_800 11.X  OV NNM9.00 NNM 9.0x Patch 5");
      script_summary(english:"Checks for the patch in the swlist output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote HP-UX host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "s700_800 11.X OV NNM9.00 NNM 9.0x Patch 5 : 
    
    The remote HP-UX host is affected by multiple vulnerabilities :
    
      - Apotential security vulnerability has been identified
        with HP Network Node Manager I (NNMi) on HP-UX, Linux,
        Solaris, and Windows. The vulnerability could be
        remotely exploited resulting in unauthorized access.
        References: CVE-2013-2351 (SSRT101012, ZDI-CAN-1566).
    
      - A potential security vulnerability has been identified
        with HP Network Node Manager i (NNMi) for HP-UX, Linux,
        Solaris, and Windows. The vulnerability could be
        remotely exploited resulting in unauthorized disclosure
        of information. (HPSBMU02714 SSRT100244)
    
      - Potential security vulnerabilities have been identified
        with HP Network Node Manager i (NNMi) for HP-UX, Linux,
        Solaris, and Windows. The vulnerabilities could be
        remotely exploited resulting in cross site scripting
        (XSS). (HPSBMU02708 SSRT100633)
    
      - A potential vulnerability has been identified with HP
        Network Node Manager i (NNMi) for HP-UX, Linux, Solaris,
        and Windows. The vulnerability could be remotely
        exploited resulting in unauthorized access to NNMi
        processes. (HPSBMA02659 SSRT100440)"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02788734
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?7dec283b"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03035744
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?8792dae1"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03057508
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?85d28e00"
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03747342
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?54da22c0"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install patch PHSS_42328 or subsequent."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploithub_sku", value:"EH-12-132");
      script_set_attribute(attribute:"exploit_framework_exploithub", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'JBoss JMX Console Deployer Upload and Execute');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:hp:hp-ux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/11/03");
      script_set_attribute(attribute:"patch_modification_date", value:"2011/11/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/03/06");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.");
      script_family(english:"HP-UX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/HP-UX/version", "Host/HP-UX/swlist");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("hpux.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/HP-UX/version")) audit(AUDIT_OS_NOT, "HP-UX");
    if (!get_kb_item("Host/HP-UX/swlist")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    if (!hpux_check_ctx(ctx:"11.23 11.31"))
    {
      exit(0, "The host is not affected since PHSS_42328 applies to a different OS release.");
    }
    
    patches = make_list("PHSS_42328");
    foreach patch (patches)
    {
      if (hpux_installed(app:patch))
      {
        exit(0, "The host is not affected because patch "+patch+" is installed.");
      }
    }
    
    
    flag = 0;
    if (hpux_check_patch(app:"HPOvNNM.HPNMSJBOSS", version:"9.00.000")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:hpux_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyWeb Servers
    NASL idJBOSS_EAP_JMX_CONSOLE_AUTH_BYPASS2.NASL
    descriptionThe version of JBoss Enterprise Application Platform (EAP) running on the remote host allows unauthenticated access to documents under the /jmx-console directory. This is due to a misconfiguration in web.xml which only requires authentication for GET and POST requests. Specifying a different verb such as HEAD, DELETE, or PUT causes the default GET handler to be used without authentication. A remote, unauthenticated attacker could exploit this by deploying a malicious .war file, resulting in arbitrary code execution. This version of JBoss EAP likely has other vulnerabilities (refer to Nessus plugins 33869 and 46181).
    last seen2020-06-01
    modified2020-06-02
    plugin id53337
    published2011-04-08
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53337
    titleJBoss Enterprise Application Platform '/jmx-console' Authentication Bypass
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0379.NASL
    descriptionUpdated JBoss Enterprise Application Platform (JBEAP) 4.3 packages that fix three security issues and multiple bugs are now available for Red Hat Enterprise Linux 5 as JBEAP 4.3.0.CP08. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. JBoss Enterprise Application Platform is the market leading platform for innovative and scalable Java applications; integrating the JBoss Application Server, with JBoss Hibernate and JBoss Seam into a complete, simple enterprise solution. This release of JBEAP for Red Hat Enterprise Linux 5 serves as a replacement to JBEAP 4.3.0.CP07. These updated packages include multiple bug fixes which are detailed in the Release Notes. The Release Notes will be available shortly from the link in the References section. The following security issues are also fixed with this release : The JMX Console configuration only specified an authentication requirement for requests that used the GET and POST HTTP
    last seen2020-06-01
    modified2020-06-02
    plugin id63931
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63931
    titleRHEL 5 : JBoss EAP (RHSA-2010:0379)
  • NASL familyJunos Local Security Checks
    NASL idJUNIPER_SPACE_JSA10627.NASL
    descriptionAccording to its self-reported version number, the remote Junos Space version is prior to 13.3R1.8. It is, therefore, affected by multiple vulnerabilities in bundled third party software components : - Multiple vulnerabilities in RedHat JBoss application server. (CVE-2010-0738, CVE-2010-1428, CVE-2010-1429, CVE-2011-5245, CVE-2012-0818) - Multiple vulnerabilities in Oracle Java SE JDK. (CVE-2012-3143, CVE-2013-1537, CVE-2013-1557, CVE-2013-2422) - Multiple vulnerabilities in Oracle MySQL server. (CVE-2013-1502, CVE-2013-1511, CVE-2013-1532, CVE-2013-1544, CVE-2013-2375, CVE-2013-2376, CVE-2013-2389, CVE-2013-2391, CVE-2013-2392, CVE-2013-3783, CVE-2013-3793, CVE-2013-3794, CVE-2013-3801, CVE-2013-3802, CVE-2013-3804, CVE-2013-3805, CVE-2013-3808, CVE-2013-3809, CVE-2013-3812, CVE-2013-3839) - Multiple vulnerabilities in Apache HTTP Server. (CVE-2013-1862, CVE-2013-1896) - Known hard-coded MySQL credentials. (CVE-2014-3413)
    last seen2020-06-01
    modified2020-06-02
    plugin id80195
    published2014-12-22
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80195
    titleJuniper Junos Space < 13.3R1.8 Multiple Vulnerabilities (JSA10627)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0378.NASL
    descriptionUpdated JBoss Enterprise Application Platform (JBEAP) 4.2 packages that fix three security issues and multiple bugs are now available for Red Hat Enterprise Linux 5 as JBEAP 4.2.0.CP09. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. JBoss Enterprise Application Platform is the market leading platform for innovative and scalable Java applications; integrating the JBoss Application Server, with JBoss Hibernate and JBoss Seam into a complete, simple enterprise solution. This release of JBEAP for Red Hat Enterprise Linux 5 serves as a replacement to JBEAP 4.2.0.CP08. These updated packages include multiple bug fixes which are detailed in the Release Notes. The Release Notes will be available shortly from the link in the References section. The following security issues are also fixed with this release : The JMX Console configuration only specified an authentication requirement for requests that used the GET and POST HTTP
    last seen2020-06-01
    modified2020-06-02
    plugin id63930
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63930
    titleRHEL 5 : JBoss EAP (RHSA-2010:0378)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0376.NASL
    descriptionUpdated JBoss Enterprise Application Platform (JBEAP) 4.2 packages that fix three security issues and multiple bugs are now available for Red Hat Enterprise Linux 4 as JBEAP 4.2.0.CP09. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. JBoss Enterprise Application Platform is the market leading platform for innovative and scalable Java applications; integrating the JBoss Application Server, with JBoss Hibernate and JBoss Seam into a complete, simple enterprise solution. This release of JBEAP for Red Hat Enterprise Linux 4 serves as a replacement to JBEAP 4.2.0.CP08. These updated packages include multiple bug fixes which are detailed in the Release Notes. The Release Notes will be available shortly from the link in the References section. The following security issues are also fixed with this release : The JMX Console configuration only specified an authentication requirement for requests that used the GET and POST HTTP
    last seen2020-06-01
    modified2020-06-02
    plugin id63928
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63928
    titleRHEL 4 : JBoss EAP (RHSA-2010:0376)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0377.NASL
    descriptionUpdated JBoss Enterprise Application Platform (JBEAP) 4.3 packages that fix three security issues and multiple bugs are now available for Red Hat Enterprise Linux 4 as JBEAP 4.3.0.CP08. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. JBoss Enterprise Application Platform is the market leading platform for innovative and scalable Java applications; integrating the JBoss Application Server, with JBoss Hibernate and JBoss Seam into a complete, simple enterprise solution. This release of JBEAP for Red Hat Enterprise Linux 4 serves as a replacement to JBEAP 4.3.0.CP07. These updated packages include multiple bug fixes which are detailed in the Release Notes. The Release Notes will be available shortly from the link in the References section. The following security issues are also fixed with this release : The JMX Console configuration only specified an authentication requirement for requests that used the GET and POST HTTP
    last seen2020-06-01
    modified2020-06-02
    plugin id63929
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63929
    titleRHEL 4 : JBoss EAP (RHSA-2010:0377)

Packetstorm

Redhat

advisories
  • rhsa
    idRHSA-2010:0376
  • rhsa
    idRHSA-2010:0377
  • rhsa
    idRHSA-2010:0378
  • rhsa
    idRHSA-2010:0379
rpms
  • hibernate3-1:3.2.4-1.SP1_CP10.0jpp.ep1.1.el4
  • hibernate3-annotations-0:3.3.1-1.12.GA_CP03.ep1.el4
  • hibernate3-annotations-javadoc-0:3.3.1-1.12.GA_CP03.ep1.el4
  • hibernate3-javadoc-1:3.2.4-1.SP1_CP10.0jpp.ep1.1.el4
  • hsqldb-1:1.8.0.8-3.patch03.1jpp.ep1.3.el4
  • jacorb-0:2.3.0-1jpp.ep1.10.el4
  • jakarta-commons-httpclient-1:3.0.1-1.patch01.1jpp.ep1.4.el4
  • jboss-aop-0:1.5.5-3.CP05.2.ep1.el4
  • jboss-cache-0:1.4.1-6.SP14.1.ep1.el4
  • jboss-remoting-0:2.2.3-3.SP2.ep1.el4
  • jboss-seam-0:1.2.1-1.ep1.24.el4
  • jboss-seam-docs-0:1.2.1-1.ep1.24.el4
  • jbossas-0:4.2.0-6.GA_CP09.6.ep1.el4
  • jbossas-4.2.0.GA_CP09-bin-0:4.2.0-6.GA_CP09.6.ep1.el4
  • jbossas-client-0:4.2.0-6.GA_CP09.6.ep1.el4
  • jbossts-1:4.2.3-1.SP5_CP09.1jpp.ep1.1.el4
  • jbossweb-0:2.0.0-6.CP13.0jpp.ep1.1.el4
  • rh-eap-docs-0:4.2.0-7.GA_CP09.ep1.5.el4
  • rh-eap-docs-examples-0:4.2.0-7.GA_CP09.ep1.5.el4
  • hibernate3-1:3.2.4-1.SP1_CP10.0jpp.ep1.1.el4
  • hibernate3-annotations-0:3.3.1-1.12.GA_CP03.ep1.el4
  • hibernate3-annotations-javadoc-0:3.3.1-1.12.GA_CP03.ep1.el4
  • hibernate3-javadoc-1:3.2.4-1.SP1_CP10.0jpp.ep1.1.el4
  • hsqldb-1:1.8.0.8-3.patch03.1jpp.ep1.3.el4
  • jacorb-0:2.3.0-1jpp.ep1.10.el4
  • jakarta-commons-httpclient-1:3.0.1-1.patch01.1jpp.ep1.4.el4
  • jboss-aop-0:1.5.5-3.CP05.2.ep1.el4
  • jboss-cache-0:1.4.1-6.SP14.1.ep1.el4
  • jboss-messaging-0:1.4.0-3.SP3_CP10.2.ep1.el4
  • jboss-remoting-0:2.2.3-3.SP2.ep1.el4
  • jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.20.el4
  • jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.20.el4
  • jboss-seam2-0:2.0.2.FP-1.ep1.23.el4
  • jboss-seam2-docs-0:2.0.2.FP-1.ep1.23.el4
  • jbossas-0:4.3.0-7.GA_CP08.5.ep1.el4
  • jbossas-4.3.0.GA_CP08-bin-0:4.3.0-7.GA_CP08.5.ep1.el4
  • jbossas-client-0:4.3.0-7.GA_CP08.5.ep1.el4
  • jbossts-1:4.2.3-1.SP5_CP09.1jpp.ep1.1.el4
  • jbossweb-0:2.0.0-6.CP13.0jpp.ep1.1.el4
  • jbossws-0:2.0.1-5.SP2_CP08.1.ep1.el4
  • rh-eap-docs-0:4.3.0-7.GA_CP08.ep1.6.el4
  • rh-eap-docs-examples-0:4.3.0-7.GA_CP08.ep1.6.el4
  • hibernate3-1:3.2.4-1.SP1_CP10.0jpp.ep1.1.el5
  • hibernate3-annotations-0:3.3.1-1.12.GA_CP03.ep1.el5
  • hibernate3-annotations-javadoc-0:3.3.1-1.12.GA_CP03.ep1.el5
  • hibernate3-javadoc-1:3.2.4-1.SP1_CP10.0jpp.ep1.1.el5
  • jacorb-0:2.3.0-1jpp.ep1.10.1.el5
  • jboss-aop-0:1.5.5-3.CP05.2.ep1.1.el5
  • jboss-cache-0:1.4.1-6.SP14.1.ep1.1.el5
  • jboss-remoting-0:2.2.3-3.SP2.ep1.1.el5
  • jboss-seam-0:1.2.1-1.ep1.24.el5
  • jboss-seam-docs-0:1.2.1-1.ep1.24.el5
  • jbossas-0:4.2.0-6.GA_CP09.6.ep1.el5
  • jbossas-4.2.0.GA_CP09-bin-0:4.2.0-6.GA_CP09.6.ep1.el5
  • jbossas-client-0:4.2.0-6.GA_CP09.6.ep1.el5
  • jbossts-1:4.2.3-1.SP5_CP09.1jpp.ep1.1.1.el5
  • jbossweb-0:2.0.0-6.CP13.0jpp.ep1.1.1.el5
  • rh-eap-docs-0:4.2.0-7.GA_CP09.ep1.4.1.el5
  • rh-eap-docs-examples-0:4.2.0-7.GA_CP09.ep1.4.1.el5
  • hibernate3-1:3.2.4-1.SP1_CP10.0jpp.ep1.1.el5
  • hibernate3-annotations-0:3.3.1-1.12.GA_CP03.ep1.el5
  • hibernate3-annotations-javadoc-0:3.3.1-1.12.GA_CP03.ep1.el5
  • hibernate3-javadoc-1:3.2.4-1.SP1_CP10.0jpp.ep1.1.el5
  • jacorb-0:2.3.0-1jpp.ep1.10.1.el5
  • jboss-aop-0:1.5.5-3.CP05.2.ep1.1.el5
  • jboss-cache-0:1.4.1-6.SP14.1.ep1.1.el5
  • jboss-messaging-0:1.4.0-3.SP3_CP10.2.ep1.el5
  • jboss-remoting-0:2.2.3-3.SP2.ep1.1.el5
  • jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.20.el5.1
  • jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.20.el5.1
  • jboss-seam2-0:2.0.2.FP-1.ep1.23.el5
  • jboss-seam2-docs-0:2.0.2.FP-1.ep1.23.el5
  • jbossas-0:4.3.0-7.GA_CP08.5.ep1.el5
  • jbossas-4.3.0.GA_CP08-bin-0:4.3.0-7.GA_CP08.5.ep1.el5
  • jbossas-client-0:4.3.0-7.GA_CP08.5.ep1.el5
  • jbossts-1:4.2.3-1.SP5_CP09.1jpp.ep1.1.1.el5
  • jbossweb-0:2.0.0-6.CP13.0jpp.ep1.1.1.el5
  • jbossws-0:2.0.1-5.SP2_CP08.1.ep1.1.el5
  • rh-eap-docs-0:4.3.0-7.GA_CP08.ep1.5.el5
  • rh-eap-docs-examples-0:4.3.0-7.GA_CP08.ep1.5.el5

Saint

bid39710
descriptionRedHat JBoss Enterprise Application Platform JMX Console Authentication Bypass
idweb_dev_jbossasver
osvdb64171
titlejboss_application_server_jmx_console_authentication_bypass
typeremote

Seebug

  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:20967
    last seen2017-11-19
    modified2011-10-05
    published2011-10-05
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-20967
    titleJBoss addURL Misconfiguration Attack
  • bulletinFamilyexploit
    descriptionBUGTRAQ ID: 39710 CVE ID: CVE-2010-0738,CVE-2010-1428,CVE-2010-1429 JBoss企业应用平台(EAP)是J2EE应用的中间件平台。 JBoss企业应用平台中存在多个非授权访问漏洞,远程用户可以绕过认证执行非授权操作或读取敏感信息。 1) JMX控制台配置仅对使用GET和POST HTTP命令的请求指定了认证要求,远程攻击者可以创建没有指定GET或POST的HTTP请求,导致无需认证便被默认的GET处理器执行。 2) 默认阻断了对JBoss应用服务器Web控制台(/web-console)的非认证访问,但这种阻断并不彻底,仅阻断了GET和POST HTTP命令。远程攻击者可以利用这个漏洞访问敏感信息。 3) RHSA-2008:0828更新修复了未经认证用户可访问状态servlet的漏洞(CVE-2008-3273);但RHSA-2009:0349中的bug修复重新引入了这个漏洞。远程攻击者可以利用这个漏洞获得有关所部署的web上下文的详细信息。 RedHat JBoss EAP 4.3 RedHat JBoss EAP 4.2 厂商补丁: RedHat ------ RedHat已经为此发布了一个安全公告(RHSA-2010:0376-01)以及相应补丁: RHSA-2010:0376-01:Critical: JBoss Enterprise Application Platform 4.2.0.CP09 update 链接:https://www.redhat.com/support/errata/RHSA-2010-0376.html
    idSSV:19528
    last seen2017-11-19
    modified2010-04-29
    published2010-04-29
    reporterRoot
    titleJBoss企业应用平台多个非授权访问漏洞
  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:72182
    last seen2017-11-19
    modified2014-07-01
    published2014-07-01
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-72182
    titleJBoss, JMX Console, misconfigured DeploymentScanner
  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:70837
    last seen2017-11-19
    modified2014-07-01
    published2014-07-01
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-70837
    titleJBoss JMX Console Beanshell Deployer WAR upload and deployment