CVE-2018-14324 Information

Share on:

Description

The demo feature in Oracle GlassFish Open Source Edition 5.0 has TCP port 7676 open by default with a password of admin for the admin account. This allows remote attackers to obtain potentially sensitive information perform database operations or manipulate the demo via a JMX RMI session aka a \jmx_rmi remote monitoring and control problem.\ NOTE: this is not an Oracle supported product.

CVSS Vector

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Reference

http://www.securitytracker.com/id/1041292 https://github.com/eclipse-ee4j/glassfish/issues/22500

Attack Complexity

LOW

Privileges Required

NONE

User Interaction Required

NONE

Scope

NONE

Confidentiality Impact

UNCHANGED

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

HIGH

Base Severity

9.8