Red Hat JBoss Fuse before 6.2.0 allows remote authenticated users to bypass intended restrictions and access the HawtIO console by leveraging an account defined in the users.properties file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2015-07-08T15:00:00

Updated: 2024-08-06T13:10:51.127Z

Reserved: 2014-10-10T00:00:00

Link: CVE-2014-8175

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-07-08T15:59:00.083

Modified: 2015-07-09T15:44:55.770

Link: CVE-2014-8175

cve-icon Redhat

Severity : Important

Publid Date: 2015-06-23T00:00:00Z

Links: CVE-2014-8175 - Bugzilla