Vulnerability CVE-2019-10184


Published: 2019-07-25

Description:
undertow before version 2.0.23.Final is vulnerable to an information leak issue. Web apps may have their directory structures predicted through requests without trailing slashes via the api.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Redhat -> Jboss enterprise application platform 
Redhat -> Openshift application runtimes 
Redhat -> Single sign-on 
Redhat -> Undertow 

 References:
https://access.redhat.com/errata/RHSA-2019:2935
https://access.redhat.com/errata/RHSA-2019:2936
https://access.redhat.com/errata/RHSA-2019:2937
https://access.redhat.com/errata/RHSA-2019:2938
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10184
https://github.com/undertow-io/undertow/pull/794

Copyright 2024, cxsecurity.com

 

Back to Top