GHSA-rmcx-fg5w-x8j9

Suggest an improvement
Source
https://github.com/advisories/GHSA-rmcx-fg5w-x8j9
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/11/GHSA-rmcx-fg5w-x8j9/GHSA-rmcx-fg5w-x8j9.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-rmcx-fg5w-x8j9
Aliases
  • CVE-2022-45921
Published
2022-11-28T21:30:21Z
Modified
2023-11-08T04:10:54.309535Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVSS Calculator
Summary
FusionAuth vulnerable to directory traversal attack
Details

FusionAuth before 1.41.3 allows a file outside of the application root to be viewed or retrieved using an HTTP request. To be specific, an attacker may be able to view or retrieve any file readable by the user running the FusionAuth process.

Database specific
{
    "nvd_published_at": "2022-11-28T21:15:00Z",
    "github_reviewed_at": "2022-11-30T21:16:58Z",
    "severity": "HIGH",
    "github_reviewed": true,
    "cwe_ids": [
        "CWE-22"
    ]
}
References

Affected packages

Maven / io.fusionauth:fusionauth-java-client

Package

Name
io.fusionauth:fusionauth-java-client
View open source insights on deps.dev
Purl
pkg:maven/io.fusionauth/fusionauth-java-client

Affected ranges

Type
ECOSYSTEM
Events
Introduced
1.37.0
Fixed
1.41.3

Affected versions

1.*

1.37.0
1.38.0
1.39.0
1.40.1
1.41.0