Cumin before 0.1.5444, as used in Red Hat Enterprise Messaging, Realtime, and Grid (MRG) 2.0, does not properly restrict access to resources, which allows remote attackers to obtain sensitive information via unspecified vectors related to (1) "web pages," (2) "export functionality," and (3) "image viewing."
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2012-09-28T17:00:00

Updated: 2017-08-28T12:57:01

Reserved: 2012-05-14T00:00:00


Link: CVE-2012-2680

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2012-09-28T17:55:00.727

Modified: 2021-07-15T19:16:09.750


Link: CVE-2012-2680

JSON object: View

cve-icon Redhat Information

No data.

CWE