CVE

CVE-2019-14838

CVE-2019-14838

A flaw was found in wildfly-core before 7.2.5.GA. The Management users with Monitor, Auditor and Deployer Roles should not be allowed to modify the runtime state of the server

Source: CVE-2019-14838

Exit mobile version