CVE-2016-1183

NTT Data TERASOLUNA Server Framework for Java(WEB) 2.0.0.1 through 2.0.6.1, as used in Fujitsu Interstage Business Application Server and other products, allows remote attackers to bypass a file-extension protection mechanism, and consequently read arbitrary files, via a crafted pathname.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:nttdata:terasoluna_server_framework_for_java_web:2.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:nttdata:terasoluna_server_framework_for_java_web:2.0.0.2:*:*:*:*:*:*:*
cpe:2.3:a:nttdata:terasoluna_server_framework_for_java_web:2.0.1.0:*:*:*:*:*:*:*
cpe:2.3:a:nttdata:terasoluna_server_framework_for_java_web:2.0.2.0:*:*:*:*:*:*:*
cpe:2.3:a:nttdata:terasoluna_server_framework_for_java_web:2.0.5.1:*:*:*:*:*:*:*
cpe:2.3:a:nttdata:terasoluna_server_framework_for_java_web:2.0.5.2:*:*:*:*:*:*:*
cpe:2.3:a:nttdata:terasoluna_server_framework_for_java_web:2.0.5.3:*:*:*:*:*:*:*
cpe:2.3:a:nttdata:terasoluna_server_framework_for_java_web:2.0.6.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-06-19 01:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-1183

Mitre link : CVE-2016-1183

CVE.ORG link : CVE-2016-1183


JSON object : View

Products Affected

nttdata

  • terasoluna_server_framework_for_java_web
CWE
CWE-264

Permissions, Privileges, and Access Controls