Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Redhat Subscribe
Filtered by product Edeploy
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-3701 1 Redhat 2 Edeploy, Jboss Enterprise Web Server 2019-12-19 9.3 HIGH 8.1 HIGH
eDeploy has tmp file race condition flaws
CVE-2014-3699 1 Redhat 2 Edeploy, Jboss Enterprise Web Server 2019-12-19 7.5 HIGH 9.8 CRITICAL
eDeploy has RCE via cPickle deserialization of untrusted data
CVE-2014-3700 1 Redhat 2 Edeploy, Jboss Enterprise Web Server 2019-11-27 7.5 HIGH 9.8 CRITICAL
eDeploy through at least 2014-10-14 has remote code execution due to eval() of untrusted data
CVE-2014-3702 1 Redhat 1 Edeploy 2017-11-07 6.4 MEDIUM 9.1 CRITICAL
Directory traversal vulnerability in eNovance eDeploy allows remote attackers to create arbitrary directories and files and consequently cause a denial of service (resource consumption) via a .. (dot dot) the session parameter.
CVE-2014-8174 1 Redhat 1 Edeploy 2017-09-28 7.5 HIGH 9.8 CRITICAL
eDeploy makes it easier for remote attackers to execute arbitrary code by leveraging use of HTTP to download files.