CVE-2017-5869

Directory traversal vulnerability in the file import feature in Nuxeo Platform 6.0, 7.1, 7.2, and 7.3 allows remote authenticated users to upload and execute arbitrary JSP code via a .. (dot dot) in the X-File-Name header.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:nuxeo:nuxeo:6.0:*:*:*:*:*:*:*
cpe:2.3:a:nuxeo:nuxeo:7.1:*:*:*:*:*:*:*
cpe:2.3:a:nuxeo:nuxeo:7.2:*:*:*:*:*:*:*
cpe:2.3:a:nuxeo:nuxeo:7.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-03-24 14:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-5869

Mitre link : CVE-2017-5869

CVE.ORG link : CVE-2017-5869


JSON object : View

Products Affected

nuxeo

  • nuxeo
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')