[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250038

 
 

909

 
 

195843

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-10184Date: (C)2019-07-26   (M)2023-12-22


undertow before version 2.0.23.Final is vulnerable to an information leak issue. Web apps may have their directory structures predicted through requests without trailing slashes via the api.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
RHSA-2019:2935
RHSA-2019:2936
RHSA-2019:2937
RHSA-2019:2938
RHSA-2019:2998
RHSA-2019:3044
RHSA-2019:3045
RHSA-2019:3046
RHSA-2019:3050
RHSA-2020:0727
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10184
https://github.com/undertow-io/undertow/pull/794
https://security.netapp.com/advisory/ntap-20220210-0016/

CPE    1
cpe:/o:redhat:enterprise_linux:7.0
CWE    1
CWE-862

© SecPod Technologies