ESAPI (The OWASP Enterprise Security API) is a free, open source, web application security control library. Prior to version 2.3.0.0, the default implementation of `Validator.getValidDirectoryPath(String, String, File, boolean)` may incorrectly treat the tested input string as a child of the specified parent directory. This potentially could allow control-flow bypass checks to be defeated if an attack can specify the entire string representing the 'input' path. This vulnerability is patched in release 2.3.0.0 of ESAPI. As a workaround, it is possible to write one's own implementation of the Validator interface. However, maintainers do not recommend this.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: GitHub_M

Published: 2022-04-25T00:00:00

Updated: 2023-01-27T00:00:00

Reserved: 2022-01-19T00:00:00


Link: CVE-2022-23457

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-04-25T20:15:41.870

Modified: 2023-02-23T18:47:56.103


Link: CVE-2022-23457

JSON object: View

cve-icon Redhat Information

No data.

CWE