CVE-2014-8175

Red Hat JBoss Fuse before 6.2.0 allows remote authenticated users to bypass intended restrictions and access the HawtIO console by leveraging an account defined in the users.properties file.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:jboss_fuse:*:*:*:*:*:*:*:*

Information

Published : 2015-07-08 08:59

Updated : 2015-07-09 08:44


NVD link : CVE-2014-8175

Mitre link : CVE-2014-8175


JSON object : View

CWE
CWE-264

Permissions, Privileges, and Access Controls

Advertisement

dedicated server usa

Products Affected

redhat

  • jboss_fuse