Vulnerabilities > Redhat > Jboss Enterprise Application Platform > 6.0.0

DATE CVE VULNERABILITY TITLE RISK
2018-09-10 CVE-2016-7061 Information Exposure vulnerability in Redhat Jboss Enterprise Application Platform
An information disclosure vulnerability was found in JBoss Enterprise Application Platform before 7.0.4.
network
low complexity
redhat CWE-200
6.5
2018-08-20 CVE-2018-1000632 XML Injection (aka Blind XPath Injection) vulnerability in multiple products
dom4j version prior to version 2.1.1 contains a CWE-91: XML Injection vulnerability in Class: Element.
network
low complexity
dom4j-project debian oracle redhat netapp CWE-91
7.5
2018-08-02 CVE-2018-1336 Infinite Loop vulnerability in multiple products
An improper handing of overflow in the UTF-8 decoder with supplementary characters can lead to an infinite loop in the decoder causing a Denial of Service.
network
low complexity
apache redhat debian canonical CWE-835
7.5
2018-07-31 CVE-2016-8657 Permissions, Privileges, and Access Controls vulnerability in Redhat Jboss Enterprise Application Platform 5.0.0/6.0.0/6.4.0
It was discovered that EAP packages in certain versions of Red Hat Enterprise Linux use incorrect permissions for /etc/sysconfig/jbossas configuration files.
local
low complexity
redhat CWE-264
7.8
2018-07-27 CVE-2017-2670 Infinite Loop vulnerability in multiple products
It was found in Undertow before 1.3.28 that with non-clean TCP close, the Websocket server gets into infinite loop on every IO thread, effectively causing DoS.
network
low complexity
redhat debian CWE-835
5.0
2018-07-27 CVE-2017-2595 Path Traversal vulnerability in Redhat Jboss Enterprise Application Platform
It was found that the log file viewer in Red Hat JBoss Enterprise Application 6 and 7 allows arbitrary file read to authenticated user via path traversal.
network
low complexity
redhat CWE-22
4.0
2018-07-26 CVE-2017-2582 Information Exposure vulnerability in Redhat Jboss Enterprise Application Platform and Keycloak
It was found that while parsing the SAML messages the StaxParserUtil class of keycloak before 2.5.1 replaces special strings for obtaining attribute values with system property.
network
low complexity
redhat CWE-200
4.0
2018-07-26 CVE-2017-12167 Information Exposure vulnerability in Redhat Jboss Enterprise Application Platform
It was found in EAP 7 before 7.0.9 that properties based files of the management and the application realm configuration that contain user to role mapping are world readable allowing access to users and roles information to all the users logged in to the system.
local
low complexity
redhat CWE-200
2.1
2018-05-22 CVE-2016-8656 Permissions, Privileges, and Access Controls vulnerability in Redhat Jboss Enterprise Application Platform
Jboss jbossas before versions 5.2.0-23, 6.4.13, 7.0.5 is vulnerable to an unsafe file handling in the jboss init script which could result in local privilege escalation.
local
low complexity
redhat CWE-264
7.8
2018-04-26 CVE-2018-10237 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
Unbounded memory allocation in Google Guava 11.0 through 24.x before 24.1.1 allows remote attackers to conduct denial of service attacks against servers that depend on this library and deserialize attacker-provided data, because the AtomicDoubleArray class (when serialized with Java serialization) and the CompoundOrdering class (when serialized with GWT serialization) perform eager allocation without appropriate checks on what a client has sent and whether the data size is reasonable.
network
high complexity
google redhat oracle CWE-770
5.9