CVE-2018-14667

The RichFaces Framework 3.X through 3.3.4 is vulnerable to Expression Language (EL) injection via the UserResource resource. A remote, unauthenticated attacker could exploit this to execute arbitrary code using a chain of java serialized objects via org.ajax4jsf.resource.UserResource$UriData.
Configurations

Configuration 1

cpe:2.3:a:redhat:richfaces:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*

Information

Published : 2018-11-06 10:29

Updated : 2020-08-28 05:59


NVD link : CVE-2018-14667

Mitre link : CVE-2018-14667

Products Affected
No products.
CWE