Yaws 1.91 allows Unauthenticated Remote File Disclosure via HTTP Directory Traversal with /%5C../ to port 8080. NOTE: this CVE is only about use of an initial /%5C sequence to defeat traversal protection mechanisms; the initial /%5C sequence was apparently not discussed in earlier research on this product.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-07-07T11:00:00

Updated: 2024-08-05T17:57:57.172Z

Reserved: 2017-07-06T00:00:00

Link: CVE-2017-10974

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-07-07T11:29:00.230

Modified: 2017-07-14T16:47:19.977

Link: CVE-2017-10974

cve-icon Redhat

No data.