Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2000-0498 First vendor Publication 2000-06-08
Vendor Cve Last vendor Modification 2024-01-26

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unify eWave ServletExec allows a remote attacker to view source code of a JSP program by requesting a URL which provides the JSP extension in upper case.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-0498

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-178 Failure to Resolve Case Sensitivity (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Open Source Vulnerability Database (OSVDB)

Id Description
7311 Unify eWave ServletExec Upper Case Request JSP Source Disclosure

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/1328
NTBUGTRAQ http://archives.neohapsis.com/archives/ntbugtraq/2000-q2/0250.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/4649

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2024-01-26 21:28:13
  • Multiple Updates
2021-05-04 12:01:09
  • Multiple Updates
2021-04-22 01:01:22
  • Multiple Updates
2020-05-23 00:14:24
  • Multiple Updates
2017-10-10 09:23:15
  • Multiple Updates
2013-05-11 12:00:24
  • Multiple Updates