CVE-2010-1429

CVE-2010-1429

CVE-2010-1429 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.2 before 4.2.0.CP09 and 4.3 before 4.3.0.CP08 allows remote attackers to obtain sensitive information about "deployed web contexts" via a request to the status servlet, as demonstrated by a full=true query string. NOTE: this issue exists because of a CVE-2008-3273 regression.

Learn more about our Web App Pen Testing.