Yaws 1.91 allows Unauthenticated Remote File Disclosure via HTTP Directory Traversal with /%5C../ to port 8080. NOTE: this CVE is only about use of an initial /%5C sequence to defeat traversal protection mechanisms; the initial /%5C sequence was apparently not discussed in earlier research on this product.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-07-07T11:00:00

Updated: 2017-07-12T09:57:01

Reserved: 2017-07-06T00:00:00


Link: CVE-2017-10974

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-07-07T11:29:00.230

Modified: 2017-07-14T16:47:19.977


Link: CVE-2017-10974

JSON object: View

cve-icon Redhat Information

No data.

CWE