Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-1271 First vendor Publication 2018-04-06
Vendor Cve Last vendor Modification 2022-06-23

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, allow applications to configure Spring MVC to serve static resources (e.g. CSS, JS, images). When static resources are served from a file system on Windows (as opposed to the classpath, or the ServletContext), a malicious user can send a request using a specially crafted URL that can lead a directory traversal attack.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1271

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 1
Application 3
Application 6
Application 1
Application 1
Application 3
Application 2
Application 3
Application 1
Application 2
Application 9
Application 5
Application 3
Application 2
Application 2
Application 2
Application 2
Application 13
Application 3
Application 4
Application 2
Application 4
Application 2
Application 1
Application 2
Application 1
Application 82

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/103699
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://pivotal.io/security/cve-2018-1271
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
MISC https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
REDHAT https://access.redhat.com/errata/RHSA-2018:1320
https://access.redhat.com/errata/RHSA-2018:2669
https://access.redhat.com/errata/RHSA-2018:2939

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2022-11-10 12:36:43
  • Multiple Updates
2022-06-23 21:27:49
  • Multiple Updates
2022-06-05 12:34:27
  • Multiple Updates
2022-05-14 01:33:07
  • Multiple Updates
2022-04-28 01:34:41
  • Multiple Updates
2022-04-13 01:33:15
  • Multiple Updates
2022-04-12 12:33:50
  • Multiple Updates
2021-12-16 00:23:16
  • Multiple Updates
2021-10-20 17:23:29
  • Multiple Updates
2021-05-05 01:29:06
  • Multiple Updates
2021-05-04 13:09:35
  • Multiple Updates
2021-04-22 02:23:21
  • Multiple Updates
2021-03-27 01:24:07
  • Multiple Updates
2021-02-11 01:23:54
  • Multiple Updates
2020-07-15 09:22:52
  • Multiple Updates
2020-05-23 02:10:52
  • Multiple Updates
2020-05-23 01:06:54
  • Multiple Updates
2019-07-24 05:19:20
  • Multiple Updates
2019-06-06 12:09:27
  • Multiple Updates
2019-06-06 01:00:45
  • Multiple Updates
2019-03-28 17:19:06
  • Multiple Updates
2019-01-17 00:19:18
  • Multiple Updates
2018-10-18 17:19:48
  • Multiple Updates
2018-10-17 09:20:21
  • Multiple Updates
2018-09-12 17:19:19
  • Multiple Updates
2018-07-19 09:19:11
  • Multiple Updates
2018-07-11 12:04:24
  • Multiple Updates
2018-05-16 00:19:04
  • Multiple Updates
2018-05-10 21:19:31
  • Multiple Updates
2018-05-05 09:19:32
  • Multiple Updates
2018-04-12 09:18:55
  • Multiple Updates
2018-04-06 17:19:26
  • First insertion