CVE-2019-3799

Spring Cloud Config, versions 2.1.x prior to 2.1.2, versions 2.0.x prior to 2.0.4, and versions 1.4.x prior to 1.4.6, and older unsupported versions allow applications to serve arbitrary configuration files through the spring-cloud-config-server module. A malicious user, or attacker, can send a request using a specially crafted URL that can lead a directory traversal attack.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:vmware:spring_cloud_config:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_cloud_config:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_cloud_config:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.15.0:*:*:*:*:*:*:*

History

13 Jun 2022, 18:45

Type Values Removed Values Added
CPE cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.15.0:*:*:*:*:*:*:*
First Time Oracle
Oracle communications Cloud Native Core Policy
References (MISC) https://www.oracle.com/security-alerts/cpuapr2022.html - (MISC) https://www.oracle.com/security-alerts/cpuapr2022.html - Patch, Third Party Advisory

20 Apr 2022, 00:15

Type Values Removed Values Added
References
  • {'url': 'https://github.com/mpgn/CVE-2019-3799', 'name': 'https://github.com/mpgn/CVE-2019-3799', 'tags': ['Exploit', 'Patch', 'Third Party Advisory'], 'refsource': 'MISC'}
  • (MISC) https://www.oracle.com/security-alerts/cpuapr2022.html -

Information

Published : 2019-05-06 16:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-3799

Mitre link : CVE-2019-3799

CVE.ORG link : CVE-2019-3799


JSON object : View

Products Affected

vmware

  • spring_cloud_config

oracle

  • communications_cloud_native_core_policy
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')