Vulnerability CVE-2017-1000028


Published: 2017-07-17

Description:
Oracle, GlassFish Server Open Source Edition 4.1 is vulnerable to both authenticated and unauthenticated Directory Traversal vulnerability, that can be exploited by issuing a specially crafted HTTP GET request.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Oracle -> Glassfish server 

 References:
https://www.exploit-db.com/exploits/45196/
https://www.exploit-db.com/exploits/45198/
https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2015-016/?fid=6904

Copyright 2024, cxsecurity.com

 

Back to Top