CVE-2014-8175 - CERT CVE
ID CVE-2014-8175
Sažetak Red Hat JBoss Fuse before 6.2.0 allows remote authenticated users to bypass intended restrictions and access the HawtIO console by leveraging an account defined in the users.properties file.
Reference
CVSS
Base: 6.0
Impact: 6.4
Exploitability:6.8
Pristup
VektorSloženostAutentikacija
NETWORK MEDIUM SINGLE
Impact
PovjerljivostCjelovitostDostupnost
PARTIAL PARTIAL PARTIAL
CVSS vektor AV:N/AC:M/Au:S/C:P/I:P/A:P
Zadnje važnije ažuriranje 09-07-2015 - 15:44
Objavljeno 08-07-2015 - 15:59