Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2012-4529

Disclosure Date: October 28, 2013
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The org.apache.catalina.connector.Response.encodeURL method in Red Hat JBoss Web 7.1.x and earlier, when the tracking mode is set to COOKIE, sends the jsessionid in the URL of the first response of a session, which allows remote attackers to obtain the session id (1) via a man-in-the-middle attack or (2) by reading a log.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • redhat

Products

  • jboss community application server,
  • jboss community application server 5.0.0,
  • jboss community application server 5.0.1,
  • jboss community application server 5.1.0,
  • jboss community application server 6.0.0,
  • jboss community application server 6.1.0,
  • jboss community application server 7.0.0,
  • jboss community application server 7.0.1,
  • jboss community application server 7.0.2,
  • jboss community application server 7.1.0,
  • jboss enterprise application platform 6.0.0
Technical Analysis