CVE-2016-9878

An issue was discovered in Pivotal Spring Framework before 3.2.18, 4.2.x before 4.2.9, and 4.3.x before 4.3.5. Paths provided to the ResourceServlet were not properly sanitized and as a result exposed to directory traversal attacks.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:vmware:spring_framework:4.3.1:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:spring_framework:4.3.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_framework:4.2.8:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_framework:4.2.1:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:spring_framework:4.2.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_framework:3.2.11:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_framework:3.2.10:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_framework:3.2.2:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_framework:3.2.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_framework:4.2.7:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_framework:4.2.6:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_framework:3.2.17:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_framework:3.2.16:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_framework:3.2.9:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_framework:3.2.8:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:spring_framework:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_framework:4.3.4:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_framework:4.2.5:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_framework:4.2.4:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_framework:3.2.15:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_framework:3.2.14:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_framework:3.2.7:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_framework:3.2.6:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_framework:4.3.3:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_framework:4.3.2:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_framework:4.2.3:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_framework:4.2.2:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_framework:3.2.13:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_framework:3.2.12:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_framework:3.2.5:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_framework:3.2.4:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_framework:3.2.3:*:*:*:*:*:*:*

Information

Published : 2016-12-29 01:59

Updated : 2022-04-11 10:18


NVD link : CVE-2016-9878

Mitre link : CVE-2016-9878


JSON object : View

CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Advertisement

dedicated server usa

Products Affected

pivotal_software

  • spring_framework

vmware

  • spring_framework