Show filters
1 Total Results
Displaying 1-1 of 1
Sort by:
Attacker Value
Very High

Apache Solr 8.11, 8.20 have unauthenticated JMX server enabled in default config

Disclosure Date: September 11, 2019 (last updated November 08, 2023)
The 8.1.1 and 8.2.0 releases of Apache Solr contain an insecure setting for the ENABLE_REMOTE_JMX_OPTS configuration option in the default solr.in.sh configuration file shipping with Solr. If you use the default solr.in.sh file from the affected releases, then JMX monitoring will be enabled and exposed on RMI_PORT (default=18983), without any authentication. If this port is opened for inbound traffic in your firewall, then anyone with network access to your Solr nodes will be able to access JMX, which may in turn allow them to upload malicious code for execution on the Solr server.