Deserialization Vulnerability in Red Hat JBoss EAP version 5 JMX Endpoint

Deserialization Vulnerability in Red Hat JBoss EAP version 5 JMX Endpoint

CVE-2016-9585 · LOW Severity

AV:N/AC:H/AU:N/C:N/I:N/A:P

Red Hat JBoss EAP version 5 is vulnerable to a deserialization of untrusted data in the JMX endpoint when deserializes the credentials passed to it. An attacker could exploit this vulnerability resulting in a denial of service attack.

Learn more about our Web Application Penetration Testing UK.