ghsa-rpq8-mmwh-q9hm
Vulnerability from github
Published
2021-09-01 18:23
Modified
2022-02-08 21:23
Severity ?
Summary
Directory traversal in Eclipse Mojarra
Details
Directory traversal in Eclipse Mojarra before 2.3.14 allows attackers to read arbitrary files via the loc parameter or con parameter.
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "org.glassfish:mojarra-parent" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "2.3.14" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2020-6950" ], "database_specific": { "cwe_ids": [ "CWE-22" ], "github_reviewed": true, "github_reviewed_at": "2021-06-03T21:21:35Z", "nvd_published_at": "2021-06-02T16:15:00Z", "severity": "HIGH" }, "details": "Directory traversal in Eclipse Mojarra before 2.3.14 allows attackers to read arbitrary files via the loc parameter or con parameter.", "id": "GHSA-rpq8-mmwh-q9hm", "modified": "2022-02-08T21:23:38Z", "published": "2021-09-01T18:23:58Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6950" }, { "type": "WEB", "url": "https://github.com/eclipse-ee4j/mojarra/issues/4571" }, { "type": "WEB", "url": "https://github.com/eclipse-ee4j/mojarra/commit/cefbb9447e7be560e59da2da6bd7cb93776f7741" }, { "type": "WEB", "url": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=550943" }, { "type": "PACKAGE", "url": "https://github.com/eclipse-ee4j/mojarra" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpujan2022.html" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ], "summary": "Directory traversal in Eclipse Mojarra" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.