Directory traversal vulnerability in the file import feature in Nuxeo Platform 6.0, 7.1, 7.2, and 7.3 allows remote authenticated users to upload and execute arbitrary JSP code via a .. (dot dot) in the X-File-Name header.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-03-24T14:00:00

Updated: 2024-08-05T15:11:48.932Z

Reserved: 2017-02-02T00:00:00

Link: CVE-2017-5869

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-03-24T14:59:00.303

Modified: 2017-08-16T01:29:18.697

Link: CVE-2017-5869

cve-icon Redhat

No data.