5
CVSSv2

CVE-2010-1429

Published: 28/04/2010 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.2 prior to 4.2.0.CP09 and 4.3 prior to 4.3.0.CP08 allows remote malicious users to obtain sensitive information about "deployed web contexts" via a request to the status servlet, as demonstrated by a full=true query string. NOTE: this issue exists because of a CVE-2008-3273 regression.

Vulnerable Product Search on Vulmon Subscribe to Product

redhat jboss enterprise application platform 4.3.0

redhat jboss enterprise application platform 4.2.0

redhat jboss enterprise application platform

redhat jboss enterprise application platform 4.2

redhat jboss enterprise application platform 4.3

Vendor Advisories

Synopsis Critical: JBoss Enterprise Application Platform 430CP08 update Type/Severity Security Advisory: Critical Topic Updated JBoss Enterprise Application Platform (JBEAP) 43 packages that fixthree security issues and multiple bugs are now available for Red HatEnterprise Linux 5 as JBEAP 430CP08Th ...

Exploits

JBoss versions 42x and 43x suffer from an information disclosure vulnerability ...

Github Repositories

#JBoss sensitive information disclosure 42X & 43X CVE-2010-1429 Date: 02/08/2018 POC Author: JameelNabbo Vendor Homepage: wwwjbossorg Software Link: jbossasjbossorg/downloads Version: 42X & 43X Tested on: Linux Ubuntu CVE : CVE-2010-1429 Description By requesting the Status param and setting its value to true, Jobss will print a sensit