hawtio before versions 2.0-beta-1, 2.0-beta-2 2.0-m1, 2.0-m2, 2.0-m3, and 1.5 is vulnerable to a path traversal that leads to a NullPointerException with a full stacktrace. An attacker could use this flaw to gather undisclosed information from within hawtio's root.
References
Link Resource
http://www.securityfocus.com/bid/95793 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:1832 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2594 Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2018-05-08T17:00:00

Updated: 2018-05-09T09:57:01

Reserved: 2016-12-01T00:00:00


Link: CVE-2017-2594

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-05-08T17:29:00.670

Modified: 2019-10-09T23:26:53.837


Link: CVE-2017-2594

JSON object: View

cve-icon Redhat Information

No data.