CVE-2006-3733

jmx-console/HtmlAdaptor in the jmx-console in the JBoss web application server, as shipped with Cisco Security Monitoring, Analysis and Response System (CS-MARS) before 4.2.1, allows remote attackers to gain privileges as the CS-MARS administrator and execute arbitrary Java code via an invokeOp action in the BSHDeployer jboss.scripts service name.
Configurations

Configuration 1 (hide)

cpe:2.3:h:cisco:security_monitoring_analysis_and_response_system:4.2.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2006-07-21 14:03

Updated : 2023-12-10 10:28


NVD link : CVE-2006-3733

Mitre link : CVE-2006-3733

CVE.ORG link : CVE-2006-3733


JSON object : View

Products Affected

cisco

  • security_monitoring_analysis_and_response_system
CWE
CWE-264

Permissions, Privileges, and Access Controls