Jboss Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Last Year

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Version

5.1.116
5.1.09
5.1.29
77
6.4.07

Grouping all affected versions of a specific product helps to determine existing issues. This makes it possible to determine vendors and products which need attention when it comes to remediations.

Remediation

Official Fix137
Temporary Fix0
Workaround0
Unavailable2
Not Defined55

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High7
Functional0
Proof-of-Concept19
Unproven24
Not Defined144

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical0
Local15
Adjacent9
Network170

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High1
Low55
None138

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required47
None147

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤20
≤30
≤414
≤538
≤650
≤745
≤827
≤916
≤104

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤20
≤31
≤419
≤546
≤654
≤738
≤821
≤912
≤103

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤20
≤30
≤421
≤540
≤656
≤729
≤834
≤910
≤104

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤30
≤40
≤51
≤618
≤716
≤813
≤910
≤108

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤10
≤20
≤31
≤41
≤51
≤65
≤75
≤83
≤91
≤100

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k2
<2k10
<5k15
<10k57
<25k104
<50k6
<100k0
≥100k0

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k147
<2k7
<5k11
<10k24
<25k5
<50k0
<100k0
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Versions (120): 1, 1.0, 1.0.1, 1.0.2, 1.0.3, 1.2, 2, 2.0, 2.0.1, 2.1, 2.2, 2.2.1, 2.2.2, 2.3, 2.3.1, 2.4, 2.4.1, 2.4.2, 2.4.37 SP3, 2.5, 2.12.0.0SP2, 3, 3.0, 3.0.8, 3.1.2, 3.2, 3.2.1, 3.2.1.Final, 3.2.2, 3.2.3, 3.2.4, 3.2.5, 3.2.6, 3.2.7, 3.3, 3.3.1, 3.3.2, 3.3.3, 3.3.4, 3.3.5, 3.3.6, 4, 4.0, 4.0.0.Beta1, 4.0.2, 4.0.5, 4.0.5.1, 4.0.5.2, 4.0.5.3, 4.0.5.4, 4.1, 4.2, 4.3, 5, 5 EL4, 5 EL6, 5.0, 5.0.1, 5.1, 5.1.1, 5.1.2, 5.1.3, 5.1.4, 5.1.5, 5.1.6, 5.1.7, 5.1.8, 5.1.9, 5.2, 5.2.1, 5.3, 6, 6 EL4, 6 EL6, 6.0, 6.0.1, 6.0.2, 6.1, 6.1.1, 6.2, 6.2.1, 6.2.2, 6.2.3, 6.3, 6.3.1, 6.3.2, 6.3.3, 6.4, 6.4.1, 6.4.2, 6.4.3, 6.4.4, 6.4.5, 6.4.6, 6.4.7, 6.4.8, 6.4.9, 6.4.11, 6.4.12, 6.4.13, 6.4.14, 6.4.21, 7, 7.0, 7.0.1, 7.0.2, 7.0.3, 7.0.5, 7.0.7.GA, 7.1, 7.1.0.GA, 7.1.1, 7.2, 7.2.1, 7.2.2, 7.2.3, 7.2.4, 7.2.5, 8, EAP 6.4

Link to Product Website: https://www.redhat.com/

Software Type: Application Server Software

PublishedBaseTempVulnerability0dayTodayExpRemCTICVE
04/09/20247.37.3Red Hat JBoss Enterprise Application Platform HTTP Request server-side request forgery$5k-$25k$5k-$25kNot DefinedNot Defined0.06CVE-2024-1233
10/06/20233.53.4Red Hat JBoss Enterprise Application Platform Class deserialization$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-3171
08/26/20223.53.5Red Hat JBoss Core Services httpd path traversal$5k-$25k$0-$5kNot DefinedNot Defined0.04CVE-2021-3688
05/11/20226.36.0Red Hat JBoss Enterprise Application Platform/WildFly authorization$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2022-0866
03/12/20223.53.5Red Hat jboss-client information disclosure$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2022-0853
12/24/20216.36.3Red Hat JBoss Enterprise Application Platform Artemis deserialization$5k-$25k$5k-$25kNot DefinedNot Defined0.00CVE-2021-20318
06/02/20213.53.4Red Hat jboss-remoting Message resource consumption$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2020-35510
06/02/20213.53.5Red Hat JBoss Enterprise Application Platform race condition$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2020-14317
01/08/20215.05.0Red Hat JBoss Core Services httpd SSL Certificate certificate validation$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2020-25680
10/16/20206.06.0Red Hat JBoss EAP Legacy SecurityRealm improper authentication$5k-$25k$0-$5kNot DefinedNot Defined0.00CVE-2020-14299
09/17/20206.36.1Xerces JBoss JAXP XMLSchemaValidator input validation$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2020-14338
09/16/20205.35.3Red Hat JBoss EAP RFC7230 unknown vulnerability$25k-$100k$5k-$25kNot DefinedNot Defined0.00CVE-2020-1710
07/24/20205.45.4Red Hat JBoss EAP Wildfly EJB resource consumption$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2020-14307
07/24/20205.45.4Red Hat JBoss EAP Wildfly EJB Client resource consumption$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2020-14297
01/23/20205.05.0Red Hat JBoss EAP Vault System Log information disclosure$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2019-14885
12/18/20196.56.5JBoss AS 7 Community Release Security Context Propagation privileges management$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2012-2312
12/15/20196.66.6JBoss KeyCloak URL Validator redirect$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2014-3652
12/10/20195.45.4JBoss KeyCloak login-status-iframe.html cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2014-3656
11/26/20195.95.8Red Hat JBoss Application Server cross-site request forgery$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2011-3609
11/26/20194.84.7Red Hat JBoss Application Server Aministration Console DOM-Based cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2011-3606
11/13/20194.34.3JBoss KeyCloak Soft Token cross-site request forgery$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2014-3655
10/30/20196.76.6JBoss Operations Network CLI permission assignment$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2010-0737
10/03/20196.26.2Red Hat JBoss Operations Network unknown vulnerability$5k-$25k$5k-$25kNot DefinedNot Defined0.02CVE-2019-3834
06/12/20196.36.3Red Hat JBoss Enterprise Application Platform Picketlink cross site scripting$5k-$25k$0-$5kNot DefinedNot Defined0.00CVE-2019-3873
06/12/20194.84.8Red Hat JBoss Enterprise Application Platform PicketLink cross site scripting$5k-$25k$0-$5kNot DefinedNot Defined0.00CVE-2019-3872

169 more entries are not shown

Do you know our Splunk app?

Download it now for free!