An issue was discovered in Pivotal Spring Framework before 3.2.18, 4.2.x before 4.2.9, and 4.3.x before 4.3.5. Paths provided to the ResourceServlet were not properly sanitized and as a result exposed to directory traversal attacks.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dell

Published: 2016-12-29T09:02:00

Updated: 2024-08-06T03:07:30.827Z

Reserved: 2016-12-06T00:00:00

Link: CVE-2016-9878

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-12-29T09:59:00.820

Modified: 2022-04-11T17:18:31.047

Link: CVE-2016-9878

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-12-21T00:00:00Z

Links: CVE-2016-9878 - Bugzilla