WildFly Core before version 6.0.0.Alpha3 does not properly validate file paths in .war archives, allowing for the extraction of crafted .war archives to overwrite arbitrary files. This is an instance of the 'Zip Slip' vulnerability.
History

Fri, 23 Aug 2024 05:30:00 +0000

Type Values Removed Values Added
CPEs cpe:/a:redhat:jboss_enterprise_application_platform:7::el7 cpe:/a:redhat:jboss_enterprise_application_platform:7.1::el7

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-07-27T14:00:00

Updated: 2024-08-05T07:46:47.486Z

Reserved: 2018-05-09T00:00:00

Link: CVE-2018-10862

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-07-27T14:29:00.300

Modified: 2019-04-26T15:08:27.273

Link: CVE-2018-10862

cve-icon Redhat

Severity : Important

Publid Date: 2018-06-21T00:00:00Z

Links: CVE-2018-10862 - Bugzilla