CVE-2017-1000028

Oracle, GlassFish Server Open Source Edition 4.1 is vulnerable to both authenticated and unauthenticated Directory Traversal vulnerability, that can be exploited by issuing a specially crafted HTTP GET request.
References
Link Resource
https://www.exploit-db.com/exploits/45196/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45198/ Exploit Third Party Advisory VDB Entry
https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2015-016/?fid=6904 Exploit Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:oracle:glassfish_server:4.1:*:*:*:open_source:*:*:*

History

No history.

Information

Published : 2017-07-17 13:18

Updated : 2023-12-10 12:15


NVD link : CVE-2017-1000028

Mitre link : CVE-2017-1000028

CVE.ORG link : CVE-2017-1000028


JSON object : View

Products Affected

oracle

  • glassfish_server
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')