CVE-2022-45921

FusionAuth before 1.41.3 allows a file outside of the application root to be viewed or retrieved using an HTTP request. To be specific, an attacker may be able to view or retrieve any file readable by the user running the FusionAuth process.
References
Link Resource
https://fusionauth.io/docs/v1/tech/release-notes Release Notes Vendor Advisory
https://github.com/FusionAuth/fusionauth-issues/issues/1983 Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:fusionauth:fusionauth:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-11-28 21:15

Updated : 2024-02-28 19:51


NVD link : CVE-2022-45921

Mitre link : CVE-2022-45921

CVE.ORG link : CVE-2022-45921


JSON object : View

Products Affected

fusionauth

  • fusionauth
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')