Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.2 before 4.2.0.CP09 and 4.3 before 4.3.0.CP08 allows remote attackers to obtain sensitive information about "deployed web contexts" via a request to the status servlet, as demonstrated by a full=true query string. NOTE: this issue exists because of a CVE-2008-3273 regression.
Published 2010-04-28 22:30:01
Updated 2023-02-13 04:17:30
Source Red Hat, Inc.
View at NVD,   CVE.org

Exploit prediction scoring system (EPSS) score for CVE-2010-1429

Probability of exploitation activity in the next 30 days: 0.57%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 75 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2010-1429

  • JBoss Vulnerability Scanner
    First seen: 2020-04-26
    auxiliary/scanner/http/jboss_vulnscan
    This module scans a JBoss instance for a few vulnerabilities. Authors: - Tyler Krpata - Zach Grace <@ztgrace>
  • JBoss Status Servlet Information Gathering
    First seen: 2020-04-26
    auxiliary/scanner/http/jboss_status
    This module queries the JBoss status servlet to collect sensitive information, including URL paths, GET parameters and client IP addresses. This module has been tested against JBoss 4.0, 4.2.2 and 4.2.3. Authors: - Matteo Cantoni <goony@nothink.org>

CVSS scores for CVE-2010-1429

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
5.0
MEDIUM AV:N/AC:L/Au:N/C:P/I:N/A:N
10.0
2.9
NIST

CWE ids for CVE-2010-1429

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2010-1429

Products affected by CVE-2010-1429

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!