7.5
CVSSv3

CVE-2016-0793

Published: 01/04/2016 Updated: 10/05/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Incomplete blacklist vulnerability in the servlet filter restriction mechanism in WildFly (formerly JBoss Application Server) prior to 10.0.0.Final on Windows allows remote malicious users to read the sensitive files in the (1) WEB-INF or (2) META-INF directory via a request that contains (a) lowercase or (b) "meaningless" characters.

Vulnerable Product Search on Vulmon Subscribe to Product

redhat jboss_wildfly_application_server 10.0.0

Vendor Advisories

An incomplete-blacklist flaw was found in the blacklisting of URLs in Wildfly A remote, unauthenticated user could exploit this flaw to expose sensitive files ...

Exploits

Exploit Title: Wildfly: WEB-INF and META-INF Information Disclosure via Filter Restriction Bypass Date: 090216 Exploit Author: Tal Solomon of Palantir Security Vendor Homepage: bugzillaredhatcom/show_bugcgi?id=1305937 Software Link: wildflyorg/downloads/ Version: This issue effects versions of Wildfly prior to 1000Final, inc ...