Vulnerability CVE-2017-2594


Published: 2018-05-08

Description:
hawtio before versions 2.0-beta-1, 2.0-beta-2 2.0-m1, 2.0-m2, 2.0-m3, and 1.5 is vulnerable to a path traversal that leads to a NullPointerException with a full stacktrace. An attacker could use this flaw to gather undisclosed information from within hawtio's root.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
HAWT -> Hawtio 

 References:
http://www.securityfocus.com/bid/95793
https://access.redhat.com/errata/RHSA-2017:1832
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2594

Copyright 2024, cxsecurity.com

 

Back to Top