CVE-2018-12564

An issue was discovered in Linaro LAVA before 2018.5.post1. Because of support for URLs in the submit page, a user can forge an HTTP request that will force lava-server-gunicorn to return any file on the server that is readable by lavaserver and valid yaml.
Configurations

Configuration 1

cpe:2.3:a:linaro:lava:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Information

Published : 2018-06-19 05:29

Updated : 2018-08-10 03:04


NVD link : CVE-2018-12564

Mitre link : CVE-2018-12564

Products Affected
No products.
CWE