The JMX servlet in Red Hat JBoss Enterprise Application Platform (EAP) 4 and 5 allows remote authenticated users to cause a denial of service and possibly execute arbitrary code via a crafted serialized Java object.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2016-10-13T14:00:00

Updated: 2024-08-06T01:50:47.392Z

Reserved: 2016-08-23T00:00:00

Link: CVE-2016-7065

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-10-13T14:59:11.080

Modified: 2016-12-23T02:59:03.843

Link: CVE-2016-7065

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-10-07T00:00:00Z

Links: CVE-2016-7065 - Bugzilla