Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2016-9878

Disclosure Date: December 29, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

An issue was discovered in Pivotal Spring Framework before 3.2.18, 4.2.x before 4.2.9, and 4.3.x before 4.3.5. Paths provided to the ResourceServlet were not properly sanitized and as a result exposed to directory traversal attacks.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
3.6
Exploitability Score:
3.9
Vector:
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
None
Availability (A):
None

General Information

Vendors

  • pivotal software,
  • vmware

Products

  • spring framework,
  • spring framework 3.2.1,
  • spring framework 3.2.10,
  • spring framework 3.2.11,
  • spring framework 3.2.12,
  • spring framework 3.2.13,
  • spring framework 3.2.14,
  • spring framework 3.2.15,
  • spring framework 3.2.16,
  • spring framework 3.2.17,
  • spring framework 3.2.2,
  • spring framework 3.2.3,
  • spring framework 3.2.4,
  • spring framework 3.2.5,
  • spring framework 3.2.6,
  • spring framework 3.2.7,
  • spring framework 3.2.8,
  • spring framework 3.2.9,
  • spring framework 4.2.0,
  • spring framework 4.2.1,
  • spring framework 4.2.2,
  • spring framework 4.2.3,
  • spring framework 4.2.4,
  • spring framework 4.2.5,
  • spring framework 4.2.6,
  • spring framework 4.2.7,
  • spring framework 4.2.8,
  • spring framework 4.3.0,
  • spring framework 4.3.1,
  • spring framework 4.3.2,
  • spring framework 4.3.3,
  • spring framework 4.3.4
Technical Analysis