6.8
CVSSv2

CVE-2019-3834

Published: 03/10/2019 Updated: 10/10/2019
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.3 | Impact Score: 3.4 | Exploitability Score: 3.9
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

It was found that the fix for CVE-2014-0114 had been reverted in JBoss Operations Network 3 (JON). This flaw allows malicious users to manipulate ClassLoader properties on a vulnerable server. Exploits that have been published rely on ClassLoader properties that are exposed such as those in JON 3. Additional information can be found in the Red Hat Knowledgebase article: access.redhat.com/site/solutions/869353. Note that while multiple products released patches for the original CVE-2014-0114 flaw, the reversion described by this CVE-2019-3834 flaw only occurred in JON 3.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

redhat jboss operations network

Vendor Advisories

Impact: Moderate Public Date: 2019-10-02 CWE: CWE-470 Bugzilla: 1677721: CVE-2019-3834 JON: struts1 rev ...