Lucene search

K
nvd[email protected]NVD:CVE-2019-10212
HistoryOct 02, 2019 - 7:15 p.m.

CVE-2019-10212

2019-10-0219:15:11
CWE-532
web.nvd.nist.gov

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.4%

A flaw was found in, all under 2.0.20, in the Undertow DEBUG log for io.undertow.request.security. If enabled, an attacker could abuse this flaw to obtain the user’s credentials from the log files.

Affected configurations

NVD
Node
redhatundertowRange<2.0.20
Node
redhatjboss_data_gridRange7.0.07.3
OR
redhatjboss_data_gridMatch-text-only
OR
redhatjboss_enterprise_application_platformMatch-text-only
OR
redhatjboss_fuseRange7.0.07.4
OR
redhatopenshift_application_runtimesMatch-text-only
OR
redhatsingle_sign-onRange7.07.3
Node
netappactive_iq_unified_managerMatch-linux
OR
netappactive_iq_unified_managerMatch-vmware_vsphere
OR
netappactive_iq_unified_managerMatch-windows
Node
redhatjboss_enterprise_application_platformMatch7.2
OR
redhatjboss_enterprise_application_platformMatch7.3
OR
redhatjboss_enterprise_application_platformMatch7.4
AND
redhatenterprise_linuxMatch8.0
Node
redhatjboss_enterprise_application_platformMatch7.2
OR
redhatjboss_enterprise_application_platformMatch7.3
OR
redhatjboss_enterprise_application_platformMatch7.4
AND
redhatenterprise_linuxMatch7.0
Node
redhatjboss_enterprise_application_platformMatch7.2
OR
redhatjboss_enterprise_application_platformMatch7.3
AND
redhatenterprise_linuxMatch6.0

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.4%