All the vulnerabilites related to redhat - jboss_community_application_server
Vulnerability from fkie_nvd
Published
2013-10-28 21:55
Modified
2024-11-21 01:43
Severity ?
Summary
The org.apache.catalina.connector.Response.encodeURL method in Red Hat JBoss Web 7.1.x and earlier, when the tracking mode is set to COOKIE, sends the jsessionid in the URL of the first response of a session, which allows remote attackers to obtain the session id (1) via a man-in-the-middle attack or (2) by reading a log.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:jboss_community_application_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "E56D6F43-7E18-4979-A68F-56B881EE9B70", "versionEndIncluding": "7.1.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_community_application_server:5.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "5487FC1A-8A76-4719-B5DE-80B662902C69", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_community_application_server:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "7C5BF0A1-E061-48B6-A7B3-61AE5F800FA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_community_application_server:5.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "66201A00-DE78-427F-9D11-22FCE85972DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_community_application_server:6.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "FDA3CBD4-EB52-4140-AEBA-33B8E4219F00", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_community_application_server:6.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "DBF501A2-546D-4090-B237-F00A6A2F677F", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_community_application_server:7.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "929FDE1E-18FF-4806-A568-96927846CF17", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_community_application_server:7.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "D91749FE-C609-4DB9-A114-C7897FC3C2C9", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_community_application_server:7.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "3F962612-A75E-4813-B02F-279326F99FEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_community_application_server:7.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "CB021539-4AEF-4A23-AC2A-AFA47B3E68A1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "B142ACCC-F7A9-4A3B-BE60-0D6691D5058D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The org.apache.catalina.connector.Response.encodeURL method in Red Hat JBoss Web 7.1.x and earlier, when the tracking mode is set to COOKIE, sends the jsessionid in the URL of the first response of a session, which allows remote attackers to obtain the session id (1) via a man-in-the-middle attack or (2) by reading a log." }, { "lang": "es", "value": "El m\u00e9todo org.apache.catalina.connector.Response.encodeURL en Red Hat JBoss Web 7.1.x y anteriores, cuando el modo de traceo est\u00e1 fijado a COOKIE, envia el par\u00e1metro jsessionid en la URL de la primera respuesta de una sesion, lo que permite a atacantes remotos obtener el id de sesion a treves de un ataque man-in-the-middle o leyendo un log" } ], "id": "CVE-2012-4529", "lastModified": "2024-11-21T01:43:04.153", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-10-28T21:55:04.923", "references": [ { "source": "secalert@redhat.com", "url": "http://ocpsoft.org/support/topic/session-id-is-appended-as-url-path-parameter-in-very-first-request/" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0833.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0834.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0839.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1437.html" }, { "source": "secalert@redhat.com", "url": "https://issues.jboss.org/browse/JBWEB-249" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://ocpsoft.org/support/topic/session-id-is-appended-as-url-path-parameter-in-very-first-request/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0833.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0834.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0839.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1437.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://issues.jboss.org/browse/JBWEB-249" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-08-13 20:55
Modified
2024-11-21 01:11
Severity ?
Summary
twiddle.sh in JBoss AS 5.0 and EAP 5.0 and earlier accepts credentials as command-line arguments, which allows local users to read the credentials by listing the process and its arguments.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
redhat | jboss_community_application_server | 5.0.0 | |
redhat | jboss_enterprise_application_platform | 5.0.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:jboss_community_application_server:5.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "5487FC1A-8A76-4719-B5DE-80B662902C69", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:5.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "F5D7F1AD-4BD3-4C37-B6B5-B287464B2EEB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "twiddle.sh in JBoss AS 5.0 and EAP 5.0 and earlier accepts credentials as command-line arguments, which allows local users to read the credentials by listing the process and its arguments." }, { "lang": "es", "value": "twiddle.sh en JBoss AS v5.0 y PEA v5.0 y versiones anteriores acepta credenciales como argumentos de l\u00ednea de comandos, lo que permite a usuarios locales leer las credenciales al listar el proceso y sus argumentos.\r\n" } ], "id": "CVE-2009-5066", "lastModified": "2024-11-21T01:11:06.650", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-08-13T20:55:01.163", "references": [ { "source": "secalert@redhat.com", "tags": [ "URL Repurposed" ], "url": "http://objectopia.com/2009/10/01/securing-jmx-invoker-layer-in-jboss/" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0191.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0192.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0193.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0194.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0195.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0196.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0197.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0198.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0221.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0533.html" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/51984" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/52054" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2012/07/20/1" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2012/07/23/2" }, { "source": "secalert@redhat.com", "url": "https://issues.jboss.org/browse/JBPAPP-3391?_sscc=t" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "URL Repurposed" ], "url": "http://objectopia.com/2009/10/01/securing-jmx-invoker-layer-in-jboss/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0191.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0192.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0193.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0194.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0195.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0196.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0197.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0198.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0221.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0533.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/51984" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/52054" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2012/07/20/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2012/07/23/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://issues.jboss.org/browse/JBPAPP-3391?_sscc=t" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-255" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-12-06 18:15
Modified
2024-11-21 01:38
Severity ?
Summary
An issue exists in the property replacements feature in any descriptor in JBoxx AS 7.1.1 ignores java security policies
References
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://access.redhat.com/security/cve/cve-2012-2148 | Vendor Advisory | |
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-2148 | Issue Tracking, Vendor Advisory | |
secalert@redhat.com | https://security-tracker.debian.org/tracker/CVE-2012-2148 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/security/cve/cve-2012-2148 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-2148 | Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security-tracker.debian.org/tracker/CVE-2012-2148 | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
redhat | jboss_community_application_server | 7.1.1 | |
linux | linux_kernel | - | |
redhat | jboss_enterprise_web_server | 1.0.0 | |
linux | linux_kernel | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:jboss_community_application_server:7.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "FAD8C0B4-5E11-4195-946D-F862ADF075AE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_web_server:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "14259BF1-3601-4BF1-A591-FC4DE1639C57", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue exists in the property replacements feature in any descriptor in JBoxx AS 7.1.1 ignores java security policies" }, { "lang": "es", "value": "Se presenta un problema en la funcionalidad property replacements en cualquier descriptor en JBoxx AS versi\u00f3n 7.1.1 ignora las pol\u00edticas de seguridad de Java." } ], "id": "CVE-2012-2148", "lastModified": "2024-11-21T01:38:36.037", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-12-06T18:15:10.433", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/security/cve/cve-2012-2148" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-2148" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security-tracker.debian.org/tracker/CVE-2012-2148" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/security/cve/cve-2012-2148" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-2148" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security-tracker.debian.org/tracker/CVE-2012-2148" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2012-2148
Vulnerability from cvelistv5
Published
2019-12-06 17:35
Modified
2024-08-06 19:26
Severity ?
EPSS score ?
Summary
An issue exists in the property replacements feature in any descriptor in JBoxx AS 7.1.1 ignores java security policies
References
▼ | URL | Tags |
---|---|---|
https://security-tracker.debian.org/tracker/CVE-2012-2148 | x_refsource_MISC | |
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-2148 | x_refsource_MISC | |
https://access.redhat.com/security/cve/cve-2012-2148 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:26:07.739Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://security-tracker.debian.org/tracker/CVE-2012-2148" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-2148" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://access.redhat.com/security/cve/cve-2012-2148" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AS", "vendor": "jbossas4", "versions": [ { "status": "affected", "version": "7.1.1" } ] } ], "datePublic": "2012-04-30T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue exists in the property replacements feature in any descriptor in JBoxx AS 7.1.1 ignores java security policies" } ], "problemTypes": [ { "descriptions": [ { "description": "UNKNOWN_TYPE", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-06T17:35:12", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://security-tracker.debian.org/tracker/CVE-2012-2148" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-2148" }, { "tags": [ "x_refsource_MISC" ], "url": "https://access.redhat.com/security/cve/cve-2012-2148" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-2148", "datePublished": "2019-12-06T17:35:12", "dateReserved": "2012-04-04T00:00:00", "dateUpdated": "2024-08-06T19:26:07.739Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-5066
Vulnerability from cvelistv5
Published
2012-08-13 20:00
Modified
2024-08-07 07:24
Severity ?
EPSS score ?
Summary
twiddle.sh in JBoss AS 5.0 and EAP 5.0 and earlier accepts credentials as command-line arguments, which allows local users to read the credentials by listing the process and its arguments.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T07:24:54.004Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20120723 Re: CVE for JBOSS EAP 5.0(twiddle and jmx invocations) ?", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/07/23/2" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://objectopia.com/2009/10/01/securing-jmx-invoker-layer-in-jboss/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.jboss.org/browse/JBPAPP-3391?_sscc=t" }, { "name": "RHSA-2013:0192", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0192.html" }, { "name": "RHSA-2013:0198", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0198.html" }, { "name": "RHSA-2013:0195", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0195.html" }, { "name": "RHSA-2013:0221", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0221.html" }, { "name": "RHSA-2013:0196", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0196.html" }, { "name": "RHSA-2013:0193", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0193.html" }, { "name": "51984", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51984" }, { "name": "52054", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/52054" }, { "name": "RHSA-2013:0191", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0191.html" }, { "name": "RHSA-2013:0533", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0533.html" }, { "name": "RHSA-2013:0197", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0197.html" }, { "name": "RHSA-2013:0194", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0194.html" }, { "name": "[oss-security] 20120720 CVE for JBOSS EAP 5.0(twiddle and jmx invocations) ?", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/07/20/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "twiddle.sh in JBoss AS 5.0 and EAP 5.0 and earlier accepts credentials as command-line arguments, which allows local users to read the credentials by listing the process and its arguments." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2015-01-13T17:57:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[oss-security] 20120723 Re: CVE for JBOSS EAP 5.0(twiddle and jmx invocations) ?", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/07/23/2" }, { "tags": [ "x_refsource_MISC" ], "url": "http://objectopia.com/2009/10/01/securing-jmx-invoker-layer-in-jboss/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.jboss.org/browse/JBPAPP-3391?_sscc=t" }, { "name": "RHSA-2013:0192", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0192.html" }, { "name": "RHSA-2013:0198", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0198.html" }, { "name": "RHSA-2013:0195", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0195.html" }, { "name": "RHSA-2013:0221", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0221.html" }, { "name": "RHSA-2013:0196", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0196.html" }, { "name": "RHSA-2013:0193", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0193.html" }, { "name": "51984", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51984" }, { "name": "52054", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/52054" }, { "name": "RHSA-2013:0191", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0191.html" }, { "name": "RHSA-2013:0533", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0533.html" }, { "name": "RHSA-2013:0197", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0197.html" }, { "name": "RHSA-2013:0194", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0194.html" }, { "name": "[oss-security] 20120720 CVE for JBOSS EAP 5.0(twiddle and jmx invocations) ?", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/07/20/1" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2009-5066", "datePublished": "2012-08-13T20:00:00", "dateReserved": "2011-04-05T00:00:00", "dateUpdated": "2024-08-07T07:24:54.004Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-4529
Vulnerability from cvelistv5
Published
2013-10-28 21:00
Modified
2024-08-06 20:42
Severity ?
EPSS score ?
Summary
The org.apache.catalina.connector.Response.encodeURL method in Red Hat JBoss Web 7.1.x and earlier, when the tracking mode is set to COOKIE, sends the jsessionid in the URL of the first response of a session, which allows remote attackers to obtain the session id (1) via a man-in-the-middle attack or (2) by reading a log.
References
▼ | URL | Tags |
---|---|---|
http://rhn.redhat.com/errata/RHSA-2013-0839.html | vendor-advisory, x_refsource_REDHAT | |
http://rhn.redhat.com/errata/RHSA-2013-0833.html | vendor-advisory, x_refsource_REDHAT | |
http://rhn.redhat.com/errata/RHSA-2013-1437.html | vendor-advisory, x_refsource_REDHAT | |
http://ocpsoft.org/support/topic/session-id-is-appended-as-url-path-parameter-in-very-first-request/ | x_refsource_MISC | |
https://issues.jboss.org/browse/JBWEB-249 | x_refsource_CONFIRM | |
http://rhn.redhat.com/errata/RHSA-2013-0834.html | vendor-advisory, x_refsource_REDHAT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:42:54.635Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2013:0839", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0839.html" }, { "name": "RHSA-2013:0833", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0833.html" }, { "name": "RHSA-2013:1437", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1437.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://ocpsoft.org/support/topic/session-id-is-appended-as-url-path-parameter-in-very-first-request/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.jboss.org/browse/JBWEB-249" }, { "name": "RHSA-2013:0834", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0834.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The org.apache.catalina.connector.Response.encodeURL method in Red Hat JBoss Web 7.1.x and earlier, when the tracking mode is set to COOKIE, sends the jsessionid in the URL of the first response of a session, which allows remote attackers to obtain the session id (1) via a man-in-the-middle attack or (2) by reading a log." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-10-28T21:00:00Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2013:0839", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0839.html" }, { "name": "RHSA-2013:0833", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0833.html" }, { "name": "RHSA-2013:1437", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1437.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://ocpsoft.org/support/topic/session-id-is-appended-as-url-path-parameter-in-very-first-request/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.jboss.org/browse/JBWEB-249" }, { "name": "RHSA-2013:0834", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0834.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-4529", "datePublished": "2013-10-28T21:00:00Z", "dateReserved": "2012-08-21T00:00:00Z", "dateUpdated": "2024-08-06T20:42:54.635Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }