5.2

CVE-2019-14838

A flaw was found in wildfly-core before 7.2.5.GA. The Management users with Monitor, Auditor and Deployer Roles should not be allowed to modify the runtime state of the server

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
RedhatWildfly Core Version7.0.0 Update-
RedhatWildfly Core Version7.0.0 Updatealpha1
RedhatWildfly Core Version7.0.0 Updatealpha2
RedhatWildfly Core Version7.0.0 Updatealpha3
RedhatWildfly Core Version7.0.0 Updatealpha4
RedhatWildfly Core Version7.0.0 Updatealpha5
RedhatWildfly Core Version7.0.0 Updatebeta1
RedhatWildfly Core Version7.0.0 Updatecr1
RedhatJboss Enterprise Application Platform Version7.2.0
   RedhatEnterprise Linux Version6.0
   RedhatEnterprise Linux Version7.0
   RedhatEnterprise Linux Version8.0
RedhatJboss Enterprise Application Platform Version7.2.5
   RedhatEnterprise Linux Version6.0
   RedhatEnterprise Linux Version7.0
   RedhatEnterprise Linux Version8.0
RedhatJboss Enterprise Application Platform Version7.3.0
   RedhatEnterprise Linux Version6.0
   RedhatEnterprise Linux Version7.0
   RedhatEnterprise Linux Version8.0
RedhatSingle Sign-on Version7.3.5
   RedhatEnterprise Linux Version6.0
   RedhatEnterprise Linux Version7.0
   RedhatEnterprise Linux Version8.0
RedhatData Grid Version7.3.4
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.4% 0.578
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 4.9 1.2 3.6
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
nvd@nist.gov 4 8 2.9
AV:N/AC:L/Au:S/C:N/I:P/A:N
secalert@redhat.com 5.2 0.9 4.2
CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:H
CWE-269 Improper Privilege Management

The product does not properly assign, modify, track, or check privileges for an actor, creating an unintended sphere of control for that actor.

CWE-284 Improper Access Control

The product does not restrict or incorrectly restricts access to a resource from an unauthorized actor.