Executive Summary

Informations
Name CVE-2021-20220 First vendor Publication 2021-02-23
Vendor Cve Last vendor Modification 2022-02-22

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
Overall CVSS Score 4.8
Base Score 4.8 Environmental Score 4.8
impact SubScore 2.5 Temporal Score 4.8
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in Undertow. A regression in the fix for CVE-2020-10687 was found. HTTP request smuggling related to CVE-2017-2666 is possible against HTTP/1.x and HTTP/2 due to permitting invalid characters in an HTTP request. This flaw allows an attacker to poison a web-cache, perform an XSS attack, or obtain sensitive information from request other than their own. The highest threat from this vulnerability is to data confidentiality and integrity.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20220

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-444 Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 1
Application 122

Sources (Detail)

Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20220210-0013/
MISC https://bugzilla.redhat.com/show_bug.cgi?id=1923133

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2022-06-09 01:55:45
  • Multiple Updates
2022-02-22 17:23:17
  • Multiple Updates
2022-02-10 13:23:21
  • Multiple Updates
2021-05-04 14:08:04
  • Multiple Updates
2021-04-22 03:12:32
  • Multiple Updates
2021-03-27 01:36:46
  • Multiple Updates
2021-03-26 12:36:49
  • First insertion