Vulnerabilities > Redhat > Jboss Enterprise Application Platform > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-01-23 CVE-2019-14888 A vulnerability was found in the Undertow HTTP server in versions before 2.0.28.SP1 when listening on HTTPS.
network
low complexity
redhat netapp
5.0
2020-01-08 CVE-2019-14820 Unspecified vulnerability in Redhat products
It was found that keycloak before version 8.0.0 exposes internal adapter endpoints in org.keycloak.constants.AdapterConstants, which can be invoked via a specially-crafted URL.
network
low complexity
redhat
4.0
2020-01-07 CVE-2019-14843 Incorrect Authorization vulnerability in Redhat products
A flaw was found in Wildfly Security Manager, running under JDK 11 or 8, that authorized requests for any requester.
network
low complexity
redhat CWE-863
6.5
2020-01-02 CVE-2014-0169 Incorrect Authorization vulnerability in Redhat Jboss Enterprise Application Platform 6.0.0
In JBoss EAP 6 a security domain is configured to use a cache that is shared between all applications that are in the security domain.
network
low complexity
redhat CWE-863
4.0
2019-12-18 CVE-2012-2312 Improper Privilege Management vulnerability in Redhat products
An Elevated Privileges issue exists in JBoss AS 7 Community Release due to the improper implementation in the security context propagation, A threat gets reused from the thread pool that still retains the security context from the process last used, which lets a local user obtain elevated privileges.
local
low complexity
redhat CWE-269
4.6
2019-12-11 CVE-2013-6495 Cross-site Scripting vulnerability in Redhat products
JBossWeb Bayeux has reflected XSS
network
redhat CWE-79
4.3
2019-11-25 CVE-2019-10174 Unsafe Reflection vulnerability in multiple products
A vulnerability was found in Infinispan such that the invokeAccessibly method from the public class ReflectionUtil allows any application class to invoke private methods in any class with Infinispan's privileges.
network
low complexity
infinispan redhat netapp CWE-470
6.5
2019-11-08 CVE-2019-10219 Cross-site Scripting vulnerability in multiple products
A vulnerability was found in Hibernate-Validator.
network
low complexity
redhat netapp oracle CWE-79
6.1
2019-10-14 CVE-2019-14838 Improper Privilege Management vulnerability in Redhat products
A flaw was found in wildfly-core before 7.2.5.GA.
network
low complexity
redhat CWE-269
4.0
2019-10-02 CVE-2019-10212 Information Exposure Through Log Files vulnerability in multiple products
A flaw was found in, all under 2.0.20, in the Undertow DEBUG log for io.undertow.request.security.
4.3