CVE Vulnerabilities

CVE-2014-8175

Published: Jul 08, 2015 | Modified: Jul 09, 2015
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
6 MEDIUM
AV:N/AC:M/Au:S/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Red Hat JBoss Fuse before 6.2.0 allows remote authenticated users to bypass intended restrictions and access the HawtIO console by leveraging an account defined in the users.properties file.

Affected Software

Name Vendor Start Version End Version
Jboss_fuse Redhat * 6.1.0

References