GlassFish LFI

By
Anandhu K A
Published on
01 Oct 2021
Vulnerability

In Oracle GlassFish Server Open Source Edition 4.1 the Administration Console is listening by default on port 4848/TCP, and is prone to a directory traversal vulnerability. This vulnerability can be exploited by issuing a specially crafted HTTP GET request.

Impact

This vulnerability can be exploited by remote attackers to access sensitive data on the server being authenticated.

Mitigation / Precaution

We recommend you to update GlassFish Server to the latest version.

Automated human-like penetration testing for your web apps & APIs
Teams using Beagle Security are set up in minutes, embrace release-based CI/CD security testing and save up to 65% with timely remediation of vulnerabilities. Sign up for a free account to see what it can do for you.

Written by
Anandhu K A
Anandhu K A
Lead Engineer
Experience the Beagle Security platform
Unlock one full penetration test and all Advanced plan features free for 10 days
Find surface-level website security issues in under a minute
Free website security assessment
Experience the power of automated penetration testing & contextual reporting.