CVE-2016-7066

It was found that the improper default permissions on /tmp/auth directory in JBoss Enterprise Application Platform before 7.1.0 can allow any local user to connect to CLI and allow the user to execute any arbitrary operations.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:jboss_enterprise_application_platform:*:*:*:*:*:*:*:*

Information

Published : 2018-09-11 07:29

Updated : 2019-10-09 16:19


NVD link : CVE-2016-7066

Mitre link : CVE-2016-7066


JSON object : View

CWE
CWE-275

Permission Issues

Advertisement

dedicated server usa

Products Affected

redhat

  • jboss_enterprise_application_platform