Arbitrary File Retrieval Vulnerability in FusionAuth

Arbitrary File Retrieval Vulnerability in FusionAuth

CVE-2022-45921 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

FusionAuth before 1.41.3 allows a file outside of the application root to be viewed or retrieved using an HTTP request. To be specific, an attacker may be able to view or retrieve any file readable by the user running the FusionAuth process.

Learn more about our User Device Pen Test.