The PortletV3AnnotatedDemo Multipart Portlet war file code provided in Apache Pluto version 3.0.0 could allow a remote attacker to obtain sensitive information, caused by the failure to restrict path information provided during a file upload. An attacker could exploit this vulnerability to obtain configuration data and other sensitive information.
References
Link Resource
http://portals.apache.org/pluto/security.html Mitigation Vendor Advisory
https://www.exploit-db.com/exploits/45396/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: apache

Published: 2018-06-27T00:00:00

Updated: 2019-02-20T19:57:01

Reserved: 2017-12-07T00:00:00


Link: CVE-2018-1306

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-06-27T18:29:00.553

Modified: 2019-03-01T19:52:58.733


Link: CVE-2018-1306

JSON object: View

cve-icon Redhat Information

No data.

CWE