Lucene search

K
cvelistRedhatCVELIST:CVE-2019-10184
HistoryJul 25, 2019 - 8:35 p.m.

CVE-2019-10184

2019-07-2520:35:16
CWE-862
redhat
www.cve.org

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

8.3 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.0%

undertow before version 2.0.23.Final is vulnerable to an information leak issue. Web apps may have their directory structures predicted through requests without trailing slashes via the api.

CNA Affected

[
  {
    "product": "undertow",
    "vendor": "undertow-io",
    "versions": [
      {
        "status": "affected",
        "version": "fixed in 2.0.23.Final"
      }
    ]
  }
]

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

8.3 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.0%