CVE-2016-0793

Incomplete blacklist vulnerability in the servlet filter restriction mechanism in WildFly (formerly JBoss Application Server) before 10.0.0.Final on Windows allows remote attackers to read the sensitive files in the (1) WEB-INF or (2) META-INF directory via a request that contains (a) lowercase or (b) "meaningless" characters.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:redhat:jboss_wildfly_application_server:10.0.0:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-04-01 19:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-0793

Mitre link : CVE-2016-0793

CVE.ORG link : CVE-2016-0793


JSON object : View

Products Affected

redhat

  • jboss_wildfly_application_server

microsoft

  • windows
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor