Known Exploited Vulnerability
8.8
HIGH
CVE-2010-1871
Red Hat Linux JBoss Seam 2 Remote Code Execution V - [Actively Exploited]
Description

JBoss Seam 2 (jboss-seam2), as used in JBoss Enterprise Application Platform 4.3.0 for Red Hat Linux, does not properly sanitize inputs for JBoss Expression Language (EL) expressions, which allows remote attackers to execute arbitrary code via a crafted URL. NOTE: this is only a vulnerability when the Java Security Manager is not properly configured.

INFO

Published Date :

Aug. 5, 2010, 1:23 p.m.

Last Modified :

July 24, 2024, 4:52 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

JBoss Seam 2 (jboss-seam2), as used in JBoss Enterprise Application Platform 4.3.0 for Red Hat Linux, allows attackers to perform remote code execution. This vulnerability can only be exploited when the Java Security Manager is not properly configured.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2010-1871 has a 13 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2010-1871 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp oncommand_balance
2 Netapp oncommand_insight
3 Netapp oncommand_unified_manager
1 Redhat enterprise_linux
2 Redhat jboss_enterprise_application_platform
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2010-1871.

URL Resource
http://archives.neohapsis.com/archives/bugtraq/2013-05/0117.html Broken Link
http://www.redhat.com/support/errata/RHSA-2010-0564.html Broken Link
http://www.securityfocus.com/bid/41994 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1024253 Broken Link Third Party Advisory VDB Entry
http://www.vupen.com/english/advisories/2010/1929 Broken Link Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=615956 Issue Tracking
https://exchange.xforce.ibmcloud.com/vulnerabilities/60794 Third Party Advisory VDB Entry
https://security.netapp.com/advisory/ntap-20161017-0001/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

PHP Python HTML Makefile C Java CSS JavaScript ASP.NET Dockerfile

Updated: 1 week, 2 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 10, 2024, 8:49 a.m. This repo has been linked 4 different CVEs too.

红队武器库漏洞利用工具合集整理

HTML

Updated: 1 week, 4 days ago
188 stars 30 fork 30 watcher
Born at : June 27, 2024, 9:28 a.m. This repo has been linked 54 different CVEs too.

None

CSS HTML JavaScript

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

None

Updated: 9 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Dec. 5, 2023, 5:08 p.m. This repo has been linked 8 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

None

PHP Python HTML Makefile C Java CSS JavaScript ASP.NET Dockerfile

Updated: 11 months, 3 weeks ago
2 stars 0 fork 0 watcher
Born at : July 7, 2021, 9:48 a.m. This repo has been linked 4 different CVEs too.

None

Python XSLT

Updated: 1 month ago
17 stars 5 fork 5 watcher
Born at : May 22, 2021, 4:29 p.m. This repo has been linked 349 different CVEs too.

记录在漏洞复现/研究过程中编写的 Poc/Exp

Updated: 1 month, 1 week ago
1 stars 69 fork 69 watcher
Born at : Jan. 11, 2021, 12:10 p.m. This repo has been linked 23 different CVEs too.

essential templates for kenzer [DEPRECATED]

kenzer vulnerabilities kenzer-templates arpsyndicate

Python Shell Ruby

Updated: 1 month, 1 week ago
106 stars 32 fork 32 watcher
Born at : Sept. 18, 2020, 9:03 p.m. This repo has been linked 1653 different CVEs too.

一些Java编写的小工具。

Updated: 2 weeks, 3 days ago
301 stars 70 fork 70 watcher
Born at : July 28, 2020, 1:03 a.m. This repo has been linked 8 different CVEs too.

Dockerfile for hitcon

dockerfile ctf-challenges

PHP Python HTML Makefile C Java CSS JavaScript Shell Perl

Updated: 1 month, 1 week ago
53 stars 18 fork 18 watcher
Born at : Nov. 23, 2017, 10:32 a.m. This repo has been linked 3 different CVEs too.

None

PHP Python ApacheConf HTML Makefile C Java CSS JavaScript Shell

Updated: 1 year, 2 months ago
6 stars 1 fork 1 watcher
Born at : Oct. 14, 2016, 3:57 p.m. This repo has been linked 2 different CVEs too.

Collection of CTF Web challenges I made

PHP Python HTML Makefile C Java CSS JavaScript Shell Hack

Updated: 2 weeks ago
2660 stars 464 fork 464 watcher
Born at : Oct. 12, 2016, 5:57 p.m. This repo has been linked 4 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-1871 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-1871 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 24, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://archives.neohapsis.com/archives/bugtraq/2013-05/0117.html No Types Assigned http://archives.neohapsis.com/archives/bugtraq/2013-05/0117.html Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2010-0564.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2010-0564.html Broken Link
    Changed Reference Type http://www.securityfocus.com/bid/41994 No Types Assigned http://www.securityfocus.com/bid/41994 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1024253 No Types Assigned http://www.securitytracker.com/id?1024253 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vupen.com/english/advisories/2010/1929 Vendor Advisory http://www.vupen.com/english/advisories/2010/1929 Broken Link, Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=615956 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=615956 Issue Tracking
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/60794 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/60794 Third Party Advisory, VDB Entry
    Changed Reference Type https://security.netapp.com/advisory/ntap-20161017-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20161017-0001/ Third Party Advisory
    Removed CWE NIST CWE-20
    Added CWE NIST CWE-917
    Added CPE Configuration OR *cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:clustered_data_ontap:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 10, 2017

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20161017-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/60794 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/60794 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 05, 2010

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-1871 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2010-1871 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

95.97 }} -0.80%

score

0.99505

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability