CVE-2019-10184

undertow before version 2.0.23.Final is vulnerable to an information leak issue. Web apps may have their directory structures predicted through requests without trailing slashes via the api.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
7.5 HIGH
NETWORK
LOW
NONE
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
redhatCNA
5.3 MEDIUM
NETWORK
LOW
NONE
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 76%
VendorProductVersion
redhatundertow
𝑥
< 2.0.23
redhatjboss_data_grid
-
redhatjboss_enterprise_application_platform
-
redhatjboss_enterprise_application_platform
7.0.0
redhatopenshift_application_runtimes
-
redhatopenshift_application_runtimes
1.0
redhatsingle_sign-on
-
redhatsingle_sign-on
7.0
redhatjboss_enterprise_application_platform
7.2
redhatjboss_enterprise_application_platform
7.3
redhatjboss_enterprise_application_platform
7.4
redhatjboss_enterprise_application_platform
7.2
redhatjboss_enterprise_application_platform
7.3
redhatjboss_enterprise_application_platform
7.4
redhatjboss_enterprise_application_platform
7.2
redhatjboss_enterprise_application_platform
7.3
redhatsingle_sign-on
7.3
redhatsingle_sign-on
7.3
redhatsingle_sign-on
7.3
netappactive_iq_unified_manager
-
netappactive_iq_unified_manager
-
netappactive_iq_unified_manager
-
𝑥
= Vulnerable software versions
Debian logo
Debian Releases
Debian Product
Codename
undertow
sid
2.3.8-2
fixed
Ubuntu logo
Ubuntu Releases
Ubuntu Product
Codename
undertow
noble
needs-triage
mantic
dne
lunar
dne
kinetic
Fixed 2.0.23-1
released
jammy
Fixed 2.0.23-1
released
impish
Fixed 2.0.23-1
released
hirsute
Fixed 2.0.23-1
released
groovy
Fixed 2.0.23-1
released
focal
Fixed 2.0.23-1
released
eoan
Fixed 2.0.23-1
released
disco
ignored
bionic
needed
xenial
needed
trusty
dne