Vulnerability Details : CVE-2022-26652
NATS nats-server before 2.7.4 allows Directory Traversal (with write access) via an element in a ZIP archive for JetStream streams. nats-streaming-server before 0.24.3 is also affected.
Vulnerability category: Directory traversal
Products affected by CVE-2022-26652
- cpe:2.3:a:nats:nats_server:*:*:*:*:*:*:*:*
- cpe:2.3:a:nats:nats_streaming_server:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2022-26652
0.08%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 33 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2022-26652
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.0
|
MEDIUM | AV:N/AC:L/Au:S/C:N/I:P/A:N |
8.0
|
2.9
|
NIST | |
6.5
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N |
2.8
|
3.6
|
NIST |
CWE ids for CVE-2022-26652
-
The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory.Assigned by: nvd@nist.gov (Primary)
References for CVE-2022-26652
-
https://advisories.nats.io/CVE/CVE-2022-26652.txt
Vendor Advisory
-
https://github.com/nats-io/nats-server/security/advisories/GHSA-6h3m-36w8-hv68
Arbitrary file write by JetStream-enabled users · Advisory · nats-io/nats-server · GitHubThird Party Advisory
-
http://www.openwall.com/lists/oss-security/2022/03/10/1
oss-security - CVE-2022-26652: nats-server arbitrary file writeMailing List;Third Party Advisory
-
https://github.com/nats-io/nats-server/releases
Releases · nats-io/nats-server · GitHubRelease Notes;Third Party Advisory
Jump to