CVE-2014-8174

eDeploy makes it easier for remote attackers to execute arbitrary code by leveraging use of HTTP to download files.
References
Link Resource
https://github.com/redhat-cip/edeploy/issues/230 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1202972 Issue Tracking Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:edeploy:*:*:*:*:*:*:*:*

Information

Published : 2017-09-19 08:29

Updated : 2017-09-28 08:30


NVD link : CVE-2014-8174

Mitre link : CVE-2014-8174


JSON object : View

CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor

Advertisement

dedicated server usa

Products Affected

redhat

  • edeploy