hawtio before versions 2.0-beta-1, 2.0-beta-2 2.0-m1, 2.0-m2, 2.0-m3, and 1.5 is vulnerable to a path traversal that leads to a NullPointerException with a full stacktrace. An attacker could use this flaw to gather undisclosed information from within hawtio's root.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-05-08T17:00:00

Updated: 2024-08-05T14:02:06.485Z

Reserved: 2016-12-01T00:00:00

Link: CVE-2017-2594

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-05-08T17:29:00.670

Modified: 2019-10-09T23:26:53.837

Link: CVE-2017-2594

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-01-23T00:00:00Z

Links: CVE-2017-2594 - Bugzilla