CVE-2018-1306

The PortletV3AnnotatedDemo Multipart Portlet war file code provided in Apache Pluto version 3.0.0 could allow a remote attacker to obtain sensitive information, caused by the failure to restrict path information provided during a file upload. An attacker could exploit this vulnerability to obtain configuration data and other sensitive information.
References
Link Resource
http://portals.apache.org/pluto/security.html Mitigation Vendor Advisory
https://www.exploit-db.com/exploits/45396/ Exploit Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:pluto:3.0.0:*:*:*:*:*:*:*

Information

Published : 2018-06-27 11:29

Updated : 2019-03-01 11:52


NVD link : CVE-2018-1306

Mitre link : CVE-2018-1306


JSON object : View

CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor

Advertisement

dedicated server usa

Products Affected

apache

  • pluto