CVE-2019-14838

A flaw was found in wildfly-core before 7.2.5.GA. The Management users with Monitor, Auditor and Deployer Roles should not be allowed to modify the runtime state of the server
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
4.9 MEDIUM
NETWORK
LOW
HIGH
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
redhatCNA
5.2 MEDIUM
NETWORK
LOW
HIGH
CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:H
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 59%
VendorProductVersion
redhatwildfly_core
7.0.0
redhatwildfly_core
7.0.0:alpha1
redhatwildfly_core
7.0.0:alpha2
redhatwildfly_core
7.0.0:alpha3
redhatwildfly_core
7.0.0:alpha4
redhatwildfly_core
7.0.0:alpha5
redhatwildfly_core
7.0.0:beta1
redhatwildfly_core
7.0.0:cr1
redhatjboss_enterprise_application_platform
7.2.0
redhatjboss_enterprise_application_platform
7.2.5
redhatjboss_enterprise_application_platform
7.3.0
redhatsingle_sign-on
7.3.5
redhatdata_grid
7.3.4
redhatjboss_enterprise_application_platform
7.2.4
𝑥
= Vulnerable software versions