Vulnerability Name: | CVE-2018-14324 (CCN-146697) | ||||||||||||||||||||||||||||
Assigned: | 2018-04-20 | ||||||||||||||||||||||||||||
Published: | 2018-04-20 | ||||||||||||||||||||||||||||
Updated: | 2019-05-20 | ||||||||||||||||||||||||||||
Summary: | The demo feature in Oracle GlassFish Open Source Edition 5.0 has TCP port 7676 open by default with a password of admin for the admin account. This allows remote attackers to obtain potentially sensitive information, perform database operations, or manipulate the demo via a JMX RMI session, aka a "jmx_rmi remote monitoring and control problem." Note: this is not an Oracle supported product. | ||||||||||||||||||||||||||||
CVSS v3 Severity: | 9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) 8.6 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:R)
6.4 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:U/RC:R)
| ||||||||||||||||||||||||||||
CVSS v2 Severity: | 10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
| ||||||||||||||||||||||||||||
Vulnerability Type: | CWE-798 | ||||||||||||||||||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2018-14324 Source: CCN Type: SECTRACK ID: 1041292 Oracle GlassFish Open Source Edition Demo Feature Default Password Lets Remote Users Access the Target System Source: SECTRACK Type: Third Party Advisory, VDB Entry 1041292 Source: XF Type: UNKNOWN oracle-cve201814324-default-account(146697) Source: CONFIRM Type: UNKNOWN https://github.com/eclipse-ee4j/glassfish/issues/22500 Source: CCN Type: glassfish GIT Repository Glassfish jmx_rmi Remote monitoring and control problem #22500 | ||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1:![]() | ||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||
BACK |