HTML injection combined with path traversal in the Email service in Gravitee API Management before 1.25.3 allows anonymous users to read arbitrary files via a /management/users/register request.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-08-23T00:53:58

Updated: 2022-08-23T00:53:58

Reserved: 2022-07-29T00:00:00


Link: CVE-2019-25075

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-08-23T01:15:07.527

Modified: 2023-11-07T03:09:16.897


Link: CVE-2019-25075

JSON object: View

cve-icon Redhat Information

No data.

CWE