Executive Summary

Informations
Name CVE-2015-0225 First vendor Publication 2015-04-03
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The default configuration in Apache Cassandra 1.2.0 through 1.2.19, 2.0.0 through 2.0.13, and 2.1.0 through 2.1.3 binds an unauthenticated JMX/RMI interface to all network interfaces, which allows remote attackers to execute arbitrary Java code via an RMI request.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0225

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-77 Improper Sanitization of Special Elements used in a Command ('Command Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 38

Nessus® Vulnerability Scanner

Date Description
2015-05-26 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_607f4d44015811e58fda002590263bf5.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://www.mail-archive.com/user%40cassandra.apache.org/msg41819.html
Source Url
BID http://www.securityfocus.com/bid/73478
BUGTRAQ http://www.securityfocus.com/archive/1/535154/100/0/threaded
MISC http://packetstormsecurity.com/files/131249/Apache-Cassandra-Remote-Code-Exec...
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1947.html
SECTRACK http://www.securitytracker.com/id/1034002

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2023-11-07 21:44:51
  • Multiple Updates
2021-05-04 12:36:04
  • Multiple Updates
2021-04-22 01:43:46
  • Multiple Updates
2020-05-23 00:43:22
  • Multiple Updates
2018-10-10 00:19:54
  • Multiple Updates
2016-12-24 09:24:04
  • Multiple Updates
2016-12-07 09:24:14
  • Multiple Updates
2016-11-29 00:24:59
  • Multiple Updates
2015-05-27 13:26:49
  • Multiple Updates
2015-04-10 09:26:46
  • Multiple Updates
2015-04-04 00:26:00
  • Multiple Updates
2015-04-03 21:26:37
  • First insertion