CVE-2018-14324

The demo feature in Oracle GlassFish Open Source Edition 5.0 has TCP port 7676 open by default with a password of admin for the admin account. This allows remote attackers to obtain potentially sensitive information, perform database operations, or manipulate the demo via a JMX RMI session, aka a "jmx_rmi remote monitoring and control problem." NOTE: this is not an Oracle supported product.
Configurations

Configuration 1 (hide)

cpe:2.3:a:oracle:glassfish_server:5.0:*:*:*:open_source:*:*:*

History

No history.

Information

Published : 2018-07-16 18:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-14324

Mitre link : CVE-2018-14324

CVE.ORG link : CVE-2018-14324


JSON object : View

Products Affected

oracle

  • glassfish_server
CWE
CWE-798

Use of Hard-coded Credentials