CVE-2014-3700

eDeploy through at least 2014-10-14 has remote code execution due to eval() of untrusted data
References
Link Resource
https://security-tracker.debian.org/tracker/CVE-2014-3700 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2014-3700 Exploit Issue Tracking Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:edeploy:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_enterprise_web_server:1.0.0:*:*:*:*:*:*:*

Information

Published : 2019-11-21 07:15

Updated : 2019-11-27 08:14


NVD link : CVE-2014-3700

Mitre link : CVE-2014-3700


JSON object : View

CWE
CWE-74

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')

Advertisement

dedicated server usa

Products Affected

redhat

  • edeploy
  • jboss_enterprise_web_server