A Local File Inclusion (LFI) vulnerability exists in the h2o-3 REST API, allowing unauthenticated remote attackers to read arbitrary files on the server with the permissions of the user running the h2o-3 instance. This issue affects the default installation and does not require user interaction. The vulnerability can be exploited by making specific GET or POST requests to the ImportFiles and ParseSetup endpoints, respectively. This issue was identified in version 3.40.0.4 of h2o-3.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: @huntr_ai

Published: 2023-11-16T16:06:43.684Z

Updated: 2024-04-16T11:10:43.586Z

Reserved: 2023-11-08T18:15:34.018Z


Link: CVE-2023-6038

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-11-16T17:15:09.373

Modified: 2024-04-16T12:15:08.780


Link: CVE-2023-6038

JSON object: View

cve-icon Redhat Information

No data.

CWE