CVE-2014-8174

eDeploy makes it easier for remote attackers to execute arbitrary code by leveraging use of HTTP to download files.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1202972 Issue Tracking Third Party Advisory VDB Entry
https://github.com/redhat-cip/edeploy/issues/230 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:edeploy:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-19 15:29

Updated : 2023-12-10 12:15


NVD link : CVE-2014-8174

Mitre link : CVE-2014-8174

CVE.ORG link : CVE-2014-8174


JSON object : View

Products Affected

redhat

  • edeploy
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor