Lucene search

K
alpinelinuxAlpine Linux Development TeamALPINE:CVE-2019-11831
HistoryMay 09, 2019 - 4:29 a.m.

CVE-2019-11831

2019-05-0904:29:00
Alpine Linux Development Team
security.alpinelinux.org
17

0.033 Low

EPSS

Percentile

91.3%

The PharStreamWrapper (aka phar-stream-wrapper) package 2.x before 2.1.1 and 3.x before 3.1.1 for TYPO3 does not prevent directory traversal, which allows attackers to bypass a deserialization protection mechanism, as demonstrated by a phar:///path/bad.phar/…/good.phar URL.

OSVersionArchitecturePackageVersionFilename
Alpine3.9-communitynoarchdrupal7< 7.67-r0UNKNOWN