Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.2 before 4.2.0.CP09 and 4.3 before 4.3.0.CP08 allows remote attackers to obtain sensitive information about "deployed web contexts" via a request to the status servlet, as demonstrated by a full=true query string. NOTE: this issue exists because of a CVE-2008-3273 regression.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2010-04-28T22:00:00

Updated: 2024-08-07T01:21:19.049Z

Reserved: 2010-04-15T00:00:00

Link: CVE-2010-1429

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-04-28T22:30:00.840

Modified: 2023-11-07T02:05:19.847

Link: CVE-2010-1429

cve-icon Redhat

Severity : Low

Publid Date: 2010-04-26T00:00:00Z

Links: CVE-2010-1429 - Bugzilla