Executive Summary

Informations
Name CVE-2019-10247 First vendor Publication 2019-04-22
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 1.4 Temporal Score 5.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In Eclipse Jetty version 7.x, 8.x, 9.2.27 and older, 9.3.26 and older, and 9.4.16 and older, the server running on any OS and Jetty version combination will reveal the configured fully qualified directory base resource location on the output of the 404 error for not finding a Context that matches the requested path. The default server behavior on jetty-distribution and jetty-home will include at the end of the Handler tree a DefaultHandler, which is responsible for reporting this 404 error, it presents the various configured contexts as HTML for users to click through to. This produced HTML includes output that contains the configured fully qualified directory base resource location for each context.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10247

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 287
Application 4
Application 1
Application 1
Application 2
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 4
Application 3
Application 4
Application 4
Application 2
Application 1
Application 2
Application 6
Application 2
Application 2
Application 2
Application 4
Application 2
Os 2
Os 1

Sources (Detail)

https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932...
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d...
https://lists.apache.org/thread.html/ac51944aef91dd5006b8510b0bef337adaccfe96...
https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec...
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34...
https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be1...
Source Url
CONFIRM https://bugs.eclipse.org/bugs/show_bug.cgi?id=546577
https://security.netapp.com/advisory/ntap-20190509-0003/
DEBIAN https://www.debian.org/security/2021/dsa-4949
MISC https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
MLIST https://lists.debian.org/debian-lts-announce/2021/05/msg00016.html
N/A https://www.oracle.com/security-alerts/cpuapr2020.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Date Informations
2023-11-07 21:40:10
  • Multiple Updates
2022-04-23 00:23:42
  • Multiple Updates
2022-04-20 09:23:42
  • Multiple Updates
2021-08-19 12:32:32
  • Multiple Updates
2021-08-05 17:23:01
  • Multiple Updates
2021-06-15 00:23:16
  • Multiple Updates
2021-05-14 21:23:26
  • Multiple Updates
2021-05-05 01:33:02
  • Multiple Updates
2021-05-04 13:22:45
  • Multiple Updates
2021-04-22 02:37:51
  • Multiple Updates
2021-03-26 12:28:02
  • Multiple Updates
2021-01-20 21:23:18
  • Multiple Updates
2020-10-21 05:22:49
  • Multiple Updates
2020-10-20 21:23:14
  • Multiple Updates
2020-07-15 09:22:54
  • Multiple Updates
2020-05-23 02:21:03
  • Multiple Updates
2019-08-21 12:07:07
  • Multiple Updates
2019-07-23 17:19:31
  • Multiple Updates
2019-07-18 00:19:10
  • Multiple Updates
2019-05-10 17:19:00
  • Multiple Updates
2019-05-09 17:19:04
  • Multiple Updates
2019-05-01 21:19:04
  • Multiple Updates
2019-04-23 05:18:31
  • First insertion