Vulnerabilities > CVE-2016-7065 - Deserialization of Untrusted Data vulnerability in Redhat Jboss Enterprise Application Platform 4.0.0/5.0.0

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
redhat
CWE-502
exploit available

Summary

The JMX servlet in Red Hat JBoss Enterprise Application Platform (EAP) 4 and 5 allows remote authenticated users to cause a denial of service and possibly execute arbitrary code via a crafted serialized Java object.

Common Weakness Enumeration (CWE)

Exploit-Db

descriptionRed Hat JBoss EAP - Deserialization of Untrusted Data. CVE-2016-7065. Webapps exploit for Java platform
fileexploits/java/webapps/40842.txt
idEDB-ID:40842
last seen2016-11-29
modified2016-11-28
platformjava
port8080
published2016-11-28
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/40842/
titleRed Hat JBoss EAP - Deserialization of Untrusted Data
typewebapps