Directory Traversal Vulnerability in Oracle GlassFish Server Open Source Edition 4.1

Directory Traversal Vulnerability in Oracle GlassFish Server Open Source Edition 4.1

CVE-2017-1000028 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

Oracle, GlassFish Server Open Source Edition 4.1 is vulnerable to both authenticated and unauthenticated Directory Traversal vulnerability, that can be exploited by issuing a specially crafted HTTP GET request.

Learn more about our Cis Benchmark Audit For Server Software.