7.5
CVE-2019-10184
- EPSS 0.68%
- Veröffentlicht 25.07.2019 21:15:11
- Zuletzt bearbeitet 21.11.2024 04:18:36
- Quelle secalert@redhat.com
- Teams Watchlist Login
- Unerledigt Login
undertow before version 2.0.23.Final is vulnerable to an information leak issue. Web apps may have their directory structures predicted through requests without trailing slashes via the api.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Redhat ≫ Jboss Data Grid Version- SwEditiontext-only
Redhat ≫ Jboss Enterprise Application Platform Version- SwEditiontext-only
Redhat ≫ Jboss Enterprise Application Platform Version7.0.0
Redhat ≫ Openshift Application Runtimes Version- SwEditiontext-only
Redhat ≫ Openshift Application Runtimes Version1.0
Redhat ≫ Single Sign-on Version- SwEditiontext-only
Redhat ≫ Single Sign-on Version7.0
Redhat ≫ Jboss Enterprise Application Platform Version7.2
Redhat ≫ Jboss Enterprise Application Platform Version7.3
Redhat ≫ Jboss Enterprise Application Platform Version7.4
Redhat ≫ Jboss Enterprise Application Platform Version7.2
Redhat ≫ Jboss Enterprise Application Platform Version7.3
Redhat ≫ Jboss Enterprise Application Platform Version7.4
Redhat ≫ Jboss Enterprise Application Platform Version7.2
Redhat ≫ Jboss Enterprise Application Platform Version7.3
Redhat ≫ Single Sign-on Version7.3
Redhat ≫ Single Sign-on Version7.3
Redhat ≫ Single Sign-on Version7.3
Netapp ≫ Active Iq Unified Manager Version- SwPlatformlinux
Netapp ≫ Active Iq Unified Manager Version- SwPlatformvmware_vsphere
Netapp ≫ Active Iq Unified Manager Version- SwPlatformwindows
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Typ | Quelle | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.68% | 0.706 |
Quelle | Base Score | Exploit Score | Impact Score | Vector String |
---|---|---|---|---|
nvd@nist.gov | 7.5 | 3.9 | 3.6 |
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
|
nvd@nist.gov | 5 | 10 | 2.9 |
AV:N/AC:L/Au:N/C:P/I:N/A:N
|
secalert@redhat.com | 5.3 | 3.9 | 1.4 |
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
|
CWE-862 Missing Authorization
The product does not perform an authorization check when an actor attempts to access a resource or perform an action.