Vulnerabilities > Redhat > Richfaces > 4.5.3

DATE CVE VULNERABILITY TITLE RISK
2018-06-18 CVE-2018-12532 Expression Language Injection vulnerability in Redhat Richfaces
JBoss RichFaces 4.5.3 through 4.5.17 allows unauthenticated remote attackers to inject an arbitrary expression language (EL) variable mapper and execute arbitrary Java code via a MediaOutputResource's resource request, aka RF-14309.
network
low complexity
redhat CWE-917
7.5
2015-03-26 CVE-2015-0279 Code Injection vulnerability in Redhat Richfaces
JBoss RichFaces before 4.5.4 allows remote attackers to inject expression language (EL) expressions and execute arbitrary Java code via the do parameter.
network
redhat CWE-94
6.8