Vulnerabilities > Redhat > Edeploy > 1.5.0

DATE CVE VULNERABILITY TITLE RISK
2019-11-21 CVE-2014-3700 Injection vulnerability in Redhat Edeploy and Jboss Enterprise web Server
eDeploy through at least 2014-10-14 has remote code execution due to eval() of untrusted data
network
low complexity
redhat CWE-74
7.5
2017-10-16 CVE-2014-3702 Path Traversal vulnerability in Redhat Edeploy
Directory traversal vulnerability in eNovance eDeploy allows remote attackers to create arbitrary directories and files and consequently cause a denial of service (resource consumption) via a ..
network
low complexity
redhat CWE-22
6.4
2017-09-19 CVE-2014-8174 Information Exposure vulnerability in Redhat Edeploy
eDeploy makes it easier for remote attackers to execute arbitrary code by leveraging use of HTTP to download files.
network
low complexity
redhat CWE-200
7.5