The Web Console (aka web-console) in JBossAs in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.2 before 4.2.0.CP09 and 4.3 before 4.3.0.CP08 performs access control only for the GET and POST methods, which allows remote attackers to obtain sensitive information via an unspecified request that uses a different method.
Published 2010-04-28 22:30:01
Updated 2017-08-17 01:32:22
Source Red Hat, Inc.
View at NVD,   CVE.org

CVE-2010-1428 is in the CISA Known Exploited Vulnerabilities Catalog

This issue is known to have been leveraged as part of a ransomware campaign.
CISA vulnerability name:
Red Hat JBoss Information Disclosure Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
Unauthenticated access to the JBoss Application Server Web Console (/web-console) is blocked by default. However, it was found that this block was incomplete, and only blocked GET and POST HTTP verbs. A remote attacker could use this flaw to gain access to sensitive information.
Added on 2022-05-25 Action due date 2022-06-15

Exploit prediction scoring system (EPSS) score for CVE-2010-1428

Probability of exploitation activity in the next 30 days: 0.88%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 80 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2010-1428

  • JBoss Vulnerability Scanner
    First seen: 2020-04-26
    auxiliary/scanner/http/jboss_vulnscan
    This module scans a JBoss instance for a few vulnerabilities. Authors: - Tyler Krpata - Zach Grace <@ztgrace>

CVSS scores for CVE-2010-1428

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
5.0
MEDIUM AV:N/AC:L/Au:N/C:P/I:N/A:N
10.0
2.9
NIST

CWE ids for CVE-2010-1428

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2010-1428

Products affected by CVE-2010-1428

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!