Oracle, GlassFish Server Open Source Edition 4.1 is vulnerable to both authenticated and unauthenticated Directory Traversal vulnerability, that can be exploited by issuing a specially crafted HTTP GET request.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-07-13T20:00:00

Updated: 2024-08-05T21:53:06.131Z

Reserved: 2017-07-10T00:00:00

Link: CVE-2017-1000028

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-07-17T13:18:16.813

Modified: 2019-05-03T18:27:52.470

Link: CVE-2017-1000028

cve-icon Redhat

No data.