Incomplete blacklist vulnerability in the servlet filter restriction mechanism in WildFly (formerly JBoss Application Server) before 10.0.0.Final on Windows allows remote attackers to read the sensitive files in the (1) WEB-INF or (2) META-INF directory via a request that contains (a) lowercase or (b) "meaningless" characters.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2016-04-01T19:00:00

Updated: 2024-08-05T22:30:04.949Z

Reserved: 2015-12-16T00:00:00

Link: CVE-2016-0793

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-04-01T19:59:00.137

Modified: 2018-05-10T01:29:01.157

Link: CVE-2016-0793

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-02-11T00:00:00Z

Links: CVE-2016-0793 - Bugzilla