CVE-2014-8175

Red Hat JBoss Fuse before 6.2.0 allows remote authenticated users to bypass intended restrictions and access the HawtIO console by leveraging an account defined in the users.properties file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:jboss_fuse:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-07-08 15:59

Updated : 2023-12-10 11:46


NVD link : CVE-2014-8175

Mitre link : CVE-2014-8175

CVE.ORG link : CVE-2014-8175


JSON object : View

Products Affected

redhat

  • jboss_fuse
CWE
CWE-264

Permissions, Privileges, and Access Controls