NA

CVE-2023-24815

Published: 09/02/2023 Updated: 17/02/2023
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

Vert.x-Web is a set of building blocks for building web applications in the java programming language. When running vertx web applications that serve files using `StaticHandler` on Windows Operating Systems and Windows File Systems, if the mount point is a wildcard (`*`) then an attacker can exfiltrate any class path resource. When computing the relative path to locate the resource, in case of wildcards, the code: `return "/" + rest;` from `Utils.java` returns the user input (without validation) as the segment to lookup. Even though checks are performed to avoid escaping the sandbox, given that the input was not sanitized `\` are not properly handled and an attacker can build a path that is valid within the classpath. This issue only affects users deploying in windows environments and upgrading is the advised remediation path. There are no known workarounds for this vulnerability.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

eclipse vert.x-web

Vendor Advisories

Synopsis Important: Red Hat Integration Camel for Spring Boot 3201 Patch 1 release security update Type/Severity Security Advisory: Important Topic Red Hat Integration Camel for Spring Boot 3201 Patch 1 release and security update is now availableRed Hat Product Security has rated this update as having an impact of Important A Common Vu ...
Synopsis Moderate: Red Hat build of Cryostat 240: new RHEL 8 container images Type/Severity Security Advisory: Moderate Topic New Red Hat build of Cryostat 240 on RHEL 8 container images are now available Description New Red Hat build of Cryostat 240 on RHEL 8 container images have been released, adding a variety of features and bug f ...