CVE-2016-0793 (jboss_wildfly_application_server)

CVE-2016-0793 (jboss_wildfly_application_server)

Incomplete blacklist vulnerability in the servlet filter restriction mechanism in WildFly (formerly JBoss Application Server) before 10.0.0.Final on Windows allows remote attackers to read the sensitive files in the (1) WEB-INF or (2) META-INF directory via a request that contains (a) lowercase or (b) "meaningless" characters.

Source: CVE-2016-0793 (jboss_wildfly_application_server)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다