Vulnerability CVE-2022-31194


Published: 2022-08-01

Description:
DSpace open source software is a repository application which provides durable access to digital resources. dspace-jspui is a UI component for DSpace. The JSPUI resumable upload implementations in SubmissionController and FileUploadRequest are vulnerable to multiple path traversal attacks, allowing an attacker to create files/directories anywhere on the server writable by the Tomcat/DSpace user, by modifying some request parameters during submission. This path traversal can only be executed by a user with special privileges (submitter rights). This vulnerability only impacts the JSPUI. Users are advised to upgrade. There are no known workarounds. However, this vulnerability cannot be exploited by an anonymous user or a basic user. The user must first have submitter privileges to at least one Collection and be able to determine how to modify the request parameters to exploit the vulnerability.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

 References:
https://github.com/DSpace/DSpace/security/advisories/GHSA-qp5m-c3m9-8q2p
https://github.com/DSpace/DSpace/commit/7569c6374aefeafb996e202cf8d631020eda5f24
https://github.com/DSpace/DSpace/commit/d1dd7d23329ef055069759df15cfa200c8e3

Copyright 2024, cxsecurity.com

 

Back to Top