A vulnerability in the application environment of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to gain unauthorized access to the JBoss Enterprise Application Platform (JBoss EAP) on an affected device. The vulnerability is due to an incorrect configuration of the authentication settings on the JBoss EAP. An attacker could exploit this vulnerability by authenticating with a specific low-privilege account. A successful exploit could allow the attacker to gain unauthorized access to the JBoss EAP, which should be limited to internal system accounts.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2020-01-06T07:45:16.625398Z

Updated: 2024-09-16T17:43:52.413Z

Reserved: 2019-09-06T00:00:00

Link: CVE-2019-15999

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-06T08:15:11.580

Modified: 2020-10-22T17:37:07.357

Link: CVE-2019-15999

cve-icon Redhat

No data.