CVE-2022-45921

FusionAuth before 1.41.3 allows a file outside of the application root to be viewed or retrieved using an HTTP request. To be specific, an attacker may be able to view or retrieve any file readable by the user running the FusionAuth process.
References
Link Resource
https://github.com/FusionAuth/fusionauth-issues/issues/1983 Issue Tracking Third Party Advisory
https://fusionauth.io/docs/v1/tech/release-notes Release Notes Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:fusionauth:fusionauth:*:*:*:*:*:*:*:*

Information

Published : 2022-11-28 13:15

Updated : 2022-12-01 15:07


NVD link : CVE-2022-45921

Mitre link : CVE-2022-45921


JSON object : View

CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Advertisement

dedicated server usa

Products Affected

fusionauth

  • fusionauth