An issue was discovered in rack-protection/lib/rack/protection/path_traversal.rb in Sinatra 2.x before 2.0.1 on Windows. Path traversal is possible via backslash characters.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-02-18T06:00:00

Updated: 2024-08-05T06:24:11.191Z

Reserved: 2018-02-17T00:00:00

Link: CVE-2018-7212

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-02-18T06:29:00.217

Modified: 2018-03-19T15:08:37.570

Link: CVE-2018-7212

cve-icon Redhat

Severity : Low

Publid Date: 2018-02-18T00:00:00Z

Links: CVE-2018-7212 - Bugzilla