CVE-2018-1299

In Apache Allura before 1.8.0, unauthenticated attackers may retrieve arbitrary files through the Allura web application. Some webservers used with Allura, such as Nginx, Apache/mod_wsgi or paster may prevent the attack from succeeding. Others, such as gunicorn do not prevent it and leave Allura vulnerable.
Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:allura:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:55

Type Values Removed Values Added
References
  • {'url': 'https://lists.apache.org/thread.html/b52069073cf3cb0f84c9e1e2b34d411fc163af39e4f3e50712ac8a4d@%3Cdev.allura.apache.org%3E', 'name': '[dev] 20180206 [SECURITY] CVE-2018-1299 Apache Allura directory traversal vulnerability', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • () https://lists.apache.org/thread.html/b52069073cf3cb0f84c9e1e2b34d411fc163af39e4f3e50712ac8a4d%40%3Cdev.allura.apache.org%3E -

Information

Published : 2018-02-06 20:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-1299

Mitre link : CVE-2018-1299

CVE.ORG link : CVE-2018-1299


JSON object : View

Products Affected

apache

  • allura
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')