CVE-2018-10862

CVE-2018-10862

WildFly Core before version 6.0.0.Alpha3 does not properly validate file paths in .war archives, allowing for the extraction of crafted .war archives to overwrite arbitrary files. This is an instance of the ‘Zip Slip’ vulnerability.

Source: CVE-2018-10862

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다