Authentication Bypass Vulnerability in Red Hat JBoss Fuse before 6.2.0

Authentication Bypass Vulnerability in Red Hat JBoss Fuse before 6.2.0

CVE-2014-8175 · MEDIUM Severity

AV:N/AC:M/AU:S/C:P/I:P/A:P

Red Hat JBoss Fuse before 6.2.0 allows remote authenticated users to bypass intended restrictions and access the HawtIO console by leveraging an account defined in the users.properties file.

Learn more about our User Device Pen Test.