CVE-2023-34062

In Reactor Netty HTTP Server, versions 1.1.x prior to 1.1.13 and versions 1.0.x prior to 1.0.39, a malicious user can send a request using a specially crafted URL that can lead to a directory traversal attack. Specifically, an application is vulnerable if Reactor Netty HTTP Server is configured to serve static resources.
References
Link Resource
https://spring.io/security/cve-2023-34062 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:pivotal:reactor_netty:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal:reactor_netty:*:*:*:*:*:*:*:*

History

21 Nov 2023, 20:11

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CWE CWE-22
References () https://spring.io/security/cve-2023-34062 - () https://spring.io/security/cve-2023-34062 - Vendor Advisory
First Time Pivotal reactor Netty
Pivotal
CPE cpe:2.3:a:pivotal:reactor_netty:*:*:*:*:*:*:*:*

15 Nov 2023, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-15 10:15

Updated : 2023-12-10 15:26


NVD link : CVE-2023-34062

Mitre link : CVE-2023-34062

CVE.ORG link : CVE-2023-34062


JSON object : View

Products Affected

pivotal

  • reactor_netty
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')