In Reactor Netty HTTP Server, versions 1.1.x prior to 1.1.13 and versions 1.0.x prior to 1.0.39, a malicious user can send a request using a specially crafted URL that can lead to a directory traversal attack. Specifically, an application is vulnerable if Reactor Netty HTTP Server is configured to serve static resources.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: vmware

Published: 2023-11-15T09:46:42.975Z

Updated: 2024-08-29T17:47:11.730Z

Reserved: 2023-05-25T17:21:56.204Z

Link: CVE-2023-34062

cve-icon Vulnrichment

Updated: 2024-08-02T16:01:53.535Z

cve-icon NVD

Status : Analyzed

Published: 2023-11-15T10:15:07.277

Modified: 2023-11-21T20:11:45.330

Link: CVE-2023-34062

cve-icon Redhat

Severity : Important

Publid Date: 2023-11-15T00:00:00Z

Links: CVE-2023-34062 - Bugzilla