In Reactor Netty HTTP Server, versions 1.1.x prior to 1.1.13 and versions 1.0.x prior to 1.0.39, a malicious user can send a request using a specially crafted URL that can lead to a directory traversal attack. Specifically, an application is vulnerable if Reactor Netty HTTP Server is configured to serve static resources.
References
Link Resource
https://spring.io/security/cve-2023-34062 Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: vmware

Published: 2023-11-15T09:46:42.975Z

Updated: 2023-11-15T09:46:42.975Z

Reserved: 2023-05-25T17:21:56.204Z


Link: CVE-2023-34062

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-11-15T10:15:07.277

Modified: 2023-11-21T20:11:45.330


Link: CVE-2023-34062

JSON object: View

cve-icon Redhat Information

No data.

CWE