The (1) JMXInvokerHAServlet and (2) EJBInvokerHAServlet invoker servlets in JBoss Enterprise Application Platform (EAP) before 5.2.0, Web Platform (EWP) before 5.2.0, BRMS Platform before 5.3.1, and SOA Platform before 5.3.1 do not require authentication by default in certain profiles, which might allow remote attackers to invoke MBean methods and execute arbitrary code via unspecified vectors. NOTE: this issue can only be exploited when the interceptor is not properly configured with a "second layer of authentication," or when used in conjunction with other vulnerabilities that bypass this second layer.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2013-02-05T23:11:00

Updated: 2024-08-06T18:38:14.958Z

Reserved: 2012-01-19T00:00:00

Link: CVE-2012-0874

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-02-05T23:55:01.380

Modified: 2023-11-07T02:10:05.097

Link: CVE-2012-0874

cve-icon Redhat

Severity : Low

Publid Date: 2013-01-24T00:00:00Z

Links: CVE-2012-0874 - Bugzilla