Rapid7 Vulnerability & Exploit Database

Red Hat JBoss: CVE-2016-6311: Internal IP address disclosed on redirect when request header Host field is not set

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Red Hat JBoss: CVE-2016-6311: Internal IP address disclosed on redirect when request header Host field is not set

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:P/I:N/A:N)
Published
08/22/2017
Created
07/25/2018
Added
02/08/2018
Modified
02/12/2018

Description

Get requests in JBoss Enterprise Application Platform (EAP) 7 disclose internal IP addresses to remote attackers.

Solution(s)

  • jboss_enterprise_application_platform-cve-2016-6311-1

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;