CVE-2017-2594

hawtio before versions 2.0-beta-1, 2.0-beta-2 2.0-m1, 2.0-m2, 2.0-m3, and 1.5 is vulnerable to a path traversal that leads to a NullPointerException with a full stacktrace. An attacker could use this flaw to gather undisclosed information from within hawtio's root.
References
Link Resource
http://www.securityfocus.com/bid/95793 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:1832 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2594 Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:hawt:hawtio:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-08 17:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-2594

Mitre link : CVE-2017-2594

CVE.ORG link : CVE-2017-2594


JSON object : View

Products Affected

hawt

  • hawtio
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CWE-209

Generation of Error Message Containing Sensitive Information