CVE-2018-10683

** DISPUTED ** An issue was discovered in WildFly 10.1.2.Final. In the case of a default installation without a security realm reference, an attacker can successfully access the server without authentication. NOTE: the Security Realms documentation in the product's Admin Guide indicates that "without a security realm reference" implies "effectively unsecured." The vendor explicitly supports these unsecured configurations because they have valid use cases during development.
References
Configurations

Configuration 1

cpe:2.3:a:redhat:wildfly:10.1.2:*:*:*:*:*:*:*

Information

Published : 2018-05-09 08:29

Updated : 2020-06-30 12:36


NVD link : CVE-2018-10683

Mitre link : CVE-2018-10683

Products Affected
No products.
CWE