CVE-2019-14222

An issue was discovered in Alfresco Community Edition versions 6.0 and lower. An unauthenticated, remote attacker could authenticate to Alfresco's Solr Web Admin Interface. The vulnerability is due to the presence of a default private key that is present in all default installations. An attacker could exploit this vulnerability by using the extracted private key and bundling it into a PKCS12. A successful exploit could allow the attacker to gain information about the target system (e.g., OS type, system file locations, Java version, Solr version, etc.) as well as the ability to launch further attacks by leveraging the access to Alfresco's Solr Web Admin Interface.
Configurations

Configuration 1 (hide)

cpe:2.3:a:alfresco:alfresco:*:*:*:*:community:*:*:*

History

No history.

Information

Published : 2019-09-05 22:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-14222

Mitre link : CVE-2019-14222

CVE.ORG link : CVE-2019-14222


JSON object : View

Products Affected

alfresco

  • alfresco
CWE
CWE-1188

Insecure Default Initialization of Resource