CVE-2018-10862

WildFly Core before version 6.0.0.Alpha3 does not properly validate file paths in .war archives, allowing for the extraction of crafted .war archives to overwrite arbitrary files. This is an instance of the 'Zip Slip' vulnerability.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.1.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.1.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:redhat:wildfly_core:6.0.0:alpha1:*:*:*:*:*:*
cpe:2.3:a:redhat:wildfly_core:6.0.0:alpha2:*:*:*:*:*:*
cpe:2.3:a:redhat:wildfly_core:*:*:*:*:*:*:*:*

Information

Published : 2018-07-27 07:29

Updated : 2019-04-26 08:08


NVD link : CVE-2018-10862

Mitre link : CVE-2018-10862


JSON object : View

CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Advertisement

dedicated server usa

Products Affected

redhat

  • virtualization
  • wildfly_core
  • enterprise_linux
  • jboss_enterprise_application_platform