CVE-2019-0214

In Apache Archiva 2.0.0 - 2.2.3, it is possible to write files to the archiva server at arbitrary locations by using the artifact upload mechanism. Existing files can be overwritten, if the archiva run user has appropriate permission on the filesystem for the target file.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apache:archiva:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:archiva:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-30 22:29

Updated : 2024-02-04 20:20


NVD link : CVE-2019-0214

Mitre link : CVE-2019-0214

CVE.ORG link : CVE-2019-0214


JSON object : View

Products Affected

apache

  • archiva