Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
NVD Vulnerability Details :
CVE-2019-10184
Analyzed
More InfoOfficial Page
Source-secalert@redhat.com
View Known Exploited Vulnerability (KEV) details
Published At-25 Jul, 2019 | 21:15
Updated At-20 Feb, 2022 | 06:11

undertow before version 2.0.23.Final is vulnerable to an information leak issue. Web apps may have their directory structures predicted through requests without trailing slashes via the api.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Metrics
TypeVersionBase scoreBase severityVector
Primary3.17.5HIGH
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Secondary3.05.3MEDIUM
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Primary2.05.0MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
CPE Matches

Red Hat, Inc.
redhat
>>undertow>>Versions before 2.0.23(exclusive)
cpe:2.3:a:redhat:undertow:*:*:*:*:*:*:*:*
Red Hat, Inc.
redhat
>>jboss_data_grid>>-
cpe:2.3:a:redhat:jboss_data_grid:-:*:*:*:text-only:*:*:*
Red Hat, Inc.
redhat
>>jboss_enterprise_application_platform>>-
cpe:2.3:a:redhat:jboss_enterprise_application_platform:-:*:*:*:text-only:*:*:*
Red Hat, Inc.
redhat
>>jboss_enterprise_application_platform>>7.0.0
cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.0.0:*:*:*:*:*:*:*
Red Hat, Inc.
redhat
>>openshift_application_runtimes>>-
cpe:2.3:a:redhat:openshift_application_runtimes:-:*:*:*:text-only:*:*:*
Red Hat, Inc.
redhat
>>openshift_application_runtimes>>1.0
cpe:2.3:a:redhat:openshift_application_runtimes:1.0:*:*:*:*:*:*:*
Red Hat, Inc.
redhat
>>single_sign-on>>-
cpe:2.3:a:redhat:single_sign-on:-:*:*:*:text-only:*:*:*
Red Hat, Inc.
redhat
>>single_sign-on>>7.0
cpe:2.3:a:redhat:single_sign-on:7.0:*:*:*:*:*:*:*
Red Hat, Inc.
redhat
>>enterprise_linux>>8.0
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
Red Hat, Inc.
redhat
>>jboss_enterprise_application_platform>>7.2
cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.2:*:*:*:*:*:*:*
Red Hat, Inc.
redhat
>>jboss_enterprise_application_platform>>7.3
cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.3:*:*:*:*:*:*:*
Red Hat, Inc.
redhat
>>jboss_enterprise_application_platform>>7.4
cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.4:*:*:*:*:*:*:*
Red Hat, Inc.
redhat
>>enterprise_linux>>7.0
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
Red Hat, Inc.
redhat
>>jboss_enterprise_application_platform>>7.2
cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.2:*:*:*:*:*:*:*
Red Hat, Inc.
redhat
>>jboss_enterprise_application_platform>>7.3
cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.3:*:*:*:*:*:*:*
Red Hat, Inc.
redhat
>>jboss_enterprise_application_platform>>7.4
cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.4:*:*:*:*:*:*:*
Red Hat, Inc.
redhat
>>enterprise_linux>>6.0
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
Red Hat, Inc.
redhat
>>jboss_enterprise_application_platform>>7.2
cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.2:*:*:*:*:*:*:*
Red Hat, Inc.
redhat
>>jboss_enterprise_application_platform>>7.3
cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.3:*:*:*:*:*:*:*
Red Hat, Inc.
redhat
>>enterprise_linux>>8.0
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
Red Hat, Inc.
redhat
>>single_sign-on>>7.3
cpe:2.3:a:redhat:single_sign-on:7.3:*:*:*:*:*:*:*
Red Hat, Inc.
redhat
>>enterprise_linux>>7.0
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
Red Hat, Inc.
redhat
>>single_sign-on>>7.3
cpe:2.3:a:redhat:single_sign-on:7.3:*:*:*:*:*:*:*
Red Hat, Inc.
redhat
>>enterprise_linux>>6.0
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
Red Hat, Inc.
redhat
>>single_sign-on>>7.3
cpe:2.3:a:redhat:single_sign-on:7.3:*:*:*:*:*:*:*
NetApp, Inc.
netapp
>>active_iq_unified_manager>>-
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:linux:*:*
NetApp, Inc.
netapp
>>active_iq_unified_manager>>-
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
NetApp, Inc.
netapp
>>active_iq_unified_manager>>-
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*
Weaknesses
CWE IDTypeSource
CWE-862Primarynvd@nist.gov
CWE-862Secondarysecalert@redhat.com
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
https://access.redhat.com/errata/RHSA-2019:2935secalert@redhat.com
Vendor Advisory
https://access.redhat.com/errata/RHSA-2019:2936secalert@redhat.com
Vendor Advisory
https://access.redhat.com/errata/RHSA-2019:2937secalert@redhat.com
Vendor Advisory
https://access.redhat.com/errata/RHSA-2019:2938secalert@redhat.com
Vendor Advisory
https://access.redhat.com/errata/RHSA-2019:2998secalert@redhat.com
Vendor Advisory
https://access.redhat.com/errata/RHSA-2019:3044secalert@redhat.com
Vendor Advisory
https://access.redhat.com/errata/RHSA-2019:3045secalert@redhat.com
Vendor Advisory
https://access.redhat.com/errata/RHSA-2019:3046secalert@redhat.com
Vendor Advisory
https://access.redhat.com/errata/RHSA-2019:3050secalert@redhat.com
Vendor Advisory
https://access.redhat.com/errata/RHSA-2020:0727secalert@redhat.com
Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10184secalert@redhat.com
Issue Tracking
Vendor Advisory
https://github.com/undertow-io/undertow/pull/794secalert@redhat.com
Patch
Third Party Advisory
https://security.netapp.com/advisory/ntap-20220210-0016/secalert@redhat.com
Third Party Advisory
Change History
0Changes found

Details not found