Insecure Use of java.lang.reflect.Method Invoke() Method Vulnerability

Insecure Use of java.lang.reflect.Method Invoke() Method Vulnerability

CVE-2012-4820 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

Unspecified vulnerability in the JRE component in IBM Java 7 SR2 and earlier, Java 6.0.1 SR3 and earlier, Java 6 SR11 and earlier, Java 5 SR14 and earlier, and Java 142 SR13 FP13 and earlier; as used in IBM Rational Host On-Demand, Rational Change, Tivoli Monitoring, Smart Analytics System 5600, Tivoli Remote Control 5.1.2, WebSphere Real Time, Lotus Notes & Domino, Tivoli Storage Productivity Center, and Service Deliver Manager; and other products from other vendors such as Red Hat, when running under a security manager, allows remote attackers to gain privileges by modifying or removing the security manager via vectors related to "insecure use of the java.lang.reflect.Method invoke() method."

Learn more about our Cis Benchmark Audit For Ibm I.