CVE-2018-7490

uWSGI before 2.0.17 mishandles a DOCUMENT_ROOT check during use of the --php-docroot option, allowing directory traversal.
Configurations

Configuration 1 (hide)

cpe:2.3:a:unbit:uwsgi:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-26 22:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-7490

Mitre link : CVE-2018-7490

CVE.ORG link : CVE-2018-7490


JSON object : View

Products Affected

unbit

  • uwsgi

debian

  • debian_linux
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')