CVE-2018-12564

An issue was discovered in Linaro LAVA before 2018.5.post1. Because of support for URLs in the submit page, a user can forge an HTTP request that will force lava-server-gunicorn to return any file on the server that is readable by lavaserver and valid yaml.
Configurations

Configuration 1 (hide)

cpe:2.3:a:linaro:lava:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-19 05:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-12564

Mitre link : CVE-2018-12564

CVE.ORG link : CVE-2018-12564


JSON object : View

Products Affected

linaro

  • lava

debian

  • debian_linux
CWE
CWE-20

Improper Input Validation