An issue was discovered in Pivotal Spring Framework before 3.2.18, 4.2.x before 4.2.9, and 4.3.x before 4.3.5. Paths provided to the ResourceServlet were not properly sanitized and as a result exposed to directory traversal attacks.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: dell

Published: 2016-12-29T09:02:00

Updated: 2019-07-23T22:31:32

Reserved: 2016-12-06T00:00:00


Link: CVE-2016-9878

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2016-12-29T09:59:00.820

Modified: 2022-04-11T17:18:31.047


Link: CVE-2016-9878

JSON object: View

cve-icon Redhat Information

No data.

CWE