Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-3578 First vendor Publication 2015-02-19
Vendor Cve Last vendor Modification 2019-07-14

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Directory traversal vulnerability in Pivotal Spring Framework 3.x before 3.2.9 and 4.0 before 4.0.5 allows remote attackers to read arbitrary files via a crafted URL.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3578

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/68042
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1131882
JVN http://jvn.jp/en/jp/JVN49154900/index.html
JVNDB http://jvndb.jvn.jp/jvndb/JVNDB-2014-000054
MISC http://pivotal.io/security/cve-2014-3578
MLIST https://lists.debian.org/debian-lts-announce/2019/07/msg00012.html
REDHAT http://rhn.redhat.com/errata/RHSA-2015-0720.html
https://rhn.redhat.com/errata/RHSA-2015-0234.html
https://rhn.redhat.com/errata/RHSA-2015-0235.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
Date Informations
2024-02-02 12:25:01
  • Multiple Updates
2024-02-02 01:27:36
  • Multiple Updates
2024-02-01 12:08:11
  • Multiple Updates
2023-09-06 01:22:55
  • Multiple Updates
2023-09-05 12:26:09
  • Multiple Updates
2023-09-05 01:08:05
  • Multiple Updates
2023-09-03 01:24:06
  • Multiple Updates
2023-09-02 12:26:09
  • Multiple Updates
2023-09-02 01:08:12
  • Multiple Updates
2023-08-23 01:23:00
  • Multiple Updates
2023-08-13 01:21:13
  • Multiple Updates
2023-08-12 12:28:29
  • Multiple Updates
2023-08-12 01:07:42
  • Multiple Updates
2023-08-11 12:24:17
  • Multiple Updates
2023-08-11 01:07:54
  • Multiple Updates
2023-08-07 01:20:55
  • Multiple Updates
2023-08-06 12:23:36
  • Multiple Updates
2023-08-06 01:07:41
  • Multiple Updates
2023-08-05 01:20:52
  • Multiple Updates
2023-08-04 12:23:39
  • Multiple Updates
2023-08-04 01:07:45
  • Multiple Updates
2023-07-15 01:22:05
  • Multiple Updates
2023-07-14 12:23:38
  • Multiple Updates
2023-07-14 01:07:44
  • Multiple Updates
2023-03-29 12:20:25
  • Multiple Updates
2023-03-29 01:25:29
  • Multiple Updates
2023-03-28 12:08:04
  • Multiple Updates
2022-10-12 01:19:35
  • Multiple Updates
2022-10-11 12:21:20
  • Multiple Updates
2022-10-11 01:07:52
  • Multiple Updates
2022-04-13 01:17:14
  • Multiple Updates
2022-04-12 12:17:42
  • Multiple Updates
2021-05-05 01:15:54
  • Multiple Updates
2021-05-04 12:33:41
  • Multiple Updates
2021-04-22 01:40:34
  • Multiple Updates
2020-05-23 01:52:11
  • Multiple Updates
2020-05-23 00:41:07
  • Multiple Updates
2019-07-14 09:19:08
  • Multiple Updates
2019-06-07 12:05:59
  • Multiple Updates
2019-06-06 12:05:51
  • Multiple Updates
2019-03-21 21:19:11
  • Multiple Updates
2016-11-29 00:24:55
  • Multiple Updates
2015-03-28 09:25:59
  • Multiple Updates
2015-02-20 21:41:44
  • Multiple Updates
2015-02-20 00:21:56
  • First insertion