Lucene search

K
githubGitHub Advisory DatabaseGHSA-XC4W-28G8-VQM5
HistoryAug 24, 2022 - 12:00 a.m.

Path Traversal in Gravitee API Management

2022-08-2400:00:31
CWE-22
GitHub Advisory Database
github.com
10
gravitee
api management
path traversal
email service
html injection
security vulnerability

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

33.5%

HTML injection combined with path traversal in the Email service in Gravitee API Management before 1.25.3 allows anonymous users to read arbitrary files via a /management/users/register request.

Affected configurations

Vulners
Node
logstash-management-api_projectlogstash-management-apiRange<1.25.3
VendorProductVersionCPE
logstash-management-api_projectlogstash-management-api*cpe:2.3:a:logstash-management-api_project:logstash-management-api:*:*:*:*:*:*:*:*

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

33.5%

Related for GHSA-XC4W-28G8-VQM5