CVE-2018-14324

The demo feature in Oracle GlassFish Open Source Edition 5.0 has TCP port 7676 open by default with a password of admin for the admin account. This allows remote attackers to obtain potentially sensitive information, perform database operations, or manipulate the demo via a JMX RMI session, aka a "jmx_rmi remote monitoring and control problem." NOTE: this is not an Oracle supported product.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:oracle:glassfish_server:5.0:*:*:*:open_source:*:*:*

Information

Published : 2018-07-16 11:29

Updated : 2019-05-20 14:29


NVD link : CVE-2018-14324

Mitre link : CVE-2018-14324


JSON object : View

CWE
CWE-798

Use of Hard-coded Credentials

Advertisement

dedicated server usa

Products Affected

oracle

  • glassfish_server