Spring Cloud Config, versions 2.2.x prior to 2.2.2, versions 2.1.x prior to 2.1.7, and older unsupported versions allow applications to serve arbitrary configuration files through the spring-cloud-config-server module. A malicious user, or attacker, can send a request using a specially crafted URL that can lead a directory traversal attack.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: pivotal

Published: 2020-03-05T19:00:19.429999Z

Updated: 2024-09-16T22:36:28.048Z

Reserved: 2020-01-03T00:00:00

Link: CVE-2020-5405

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-03-05T19:15:11.700

Modified: 2020-03-07T02:17:17.780

Link: CVE-2020-5405

cve-icon Redhat

Severity : Moderate

Publid Date: 2020-02-26T00:00:00Z

Links: CVE-2020-5405 - Bugzilla