6.1
MEDIUM
CVE-2019-10241
Eclipse Jetty Directory Listing XSS Vulnerability
Description

In Eclipse Jetty version 9.2.26 and older, 9.3.25 and older, and 9.4.15 and older, the server is vulnerable to XSS conditions if a remote client USES a specially formatted URL against the DefaultServlet or ResourceHandler that is configured for showing a Listing of directory contents.

INFO

Published Date :

April 22, 2019, 8:29 p.m.

Last Modified :

Nov. 7, 2023, 3:02 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2019-10241 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-10241 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle retail_xstore_point_of_service
2 Oracle flexcube_core_banking
3 Oracle rest_data_services
1 Apache activemq
2 Apache drill
1 Debian debian_linux
1 Eclipse jetty
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-10241.

URL Resource
https://bugs.eclipse.org/bugs/show_bug.cgi?id=546121 Issue Tracking Vendor Advisory
https://lists.apache.org/thread.html/01e004c3f7c7365863a27e7038b7f32dae56ccf3a496b277c9b7f7b6%40%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272%40%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/464892b514c029dfc0c8656a93e1c0de983c473df70fdadbd224e09f%40%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/8bff534863c7aaf09bb17c3d0532777258dd3a5c7ddda34198cc2742%40%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/ac51944aef91dd5006b8510b0bef337adaccfe962fb90e7af9c22db4%40%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/bcfb37bfba7b3d7e9c7808b5e5a38a98d6bb714d52cf5162bdd48e32%40%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/d7c4a664a34853f57c2163ab562f39802df5cf809523ea40c97289c1%40%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3Cissues.drill.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00016.html Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20190509-0003/ Third Party Advisory
https://www.debian.org/security/2021/dsa-4949 Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2020.html Patch Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python Shell Batchfile

Updated: 2 days, 12 hours ago
0 stars 0 fork 0 watcher
Born at : Sept. 14, 2024, 5:56 a.m. This repo has been linked 89 different CVEs too.

None

Python Shell Batchfile

Updated: 3 months ago
0 stars 0 fork 0 watcher
Born at : June 5, 2024, 8:22 a.m. This repo has been linked 89 different CVEs too.

None

Java

Updated: 3 months, 3 weeks ago
7 stars 3 fork 3 watcher
Born at : May 27, 2023, 11:55 a.m. This repo has been linked 89 different CVEs too.

None

Java

Updated: 1 year ago
3 stars 1 fork 1 watcher
Born at : Nov. 14, 2022, 2:30 a.m. This repo has been linked 89 different CVEs too.

Code from group assignment in inf226

HTML JavaScript Java CSS

Updated: 3 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : March 12, 2021, 3:49 a.m. This repo has been linked 7 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-10241 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-10241 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Eclipse Foundation https://lists.apache.org/thread.html/464892b514c029dfc0c8656a93e1c0de983c473df70fdadbd224e09f%40%3Cjira.kafka.apache.org%3E [No types assigned]
    Added Reference Eclipse Foundation https://lists.apache.org/thread.html/d7c4a664a34853f57c2163ab562f39802df5cf809523ea40c97289c1%40%3Cdev.kafka.apache.org%3E [No types assigned]
    Added Reference Eclipse Foundation https://lists.apache.org/thread.html/bcfb37bfba7b3d7e9c7808b5e5a38a98d6bb714d52cf5162bdd48e32%40%3Cjira.kafka.apache.org%3E [No types assigned]
    Added Reference Eclipse Foundation https://lists.apache.org/thread.html/01e004c3f7c7365863a27e7038b7f32dae56ccf3a496b277c9b7f7b6%40%3Cjira.kafka.apache.org%3E [No types assigned]
    Added Reference Eclipse Foundation https://lists.apache.org/thread.html/8bff534863c7aaf09bb17c3d0532777258dd3a5c7ddda34198cc2742%40%3Cdev.kafka.apache.org%3E [No types assigned]
    Added Reference Eclipse Foundation https://lists.apache.org/thread.html/ac51944aef91dd5006b8510b0bef337adaccfe962fb90e7af9c22db4%40%3Cissues.activemq.apache.org%3E [No types assigned]
    Added Reference Eclipse Foundation https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272%40%3Cissues.activemq.apache.org%3E [No types assigned]
    Added Reference Eclipse Foundation https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E [No types assigned]
    Added Reference Eclipse Foundation https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3Cissues.drill.apache.org%3E [No types assigned]
    Removed Reference Eclipse Foundation https://lists.apache.org/thread.html/d7c4a664a34853f57c2163ab562f39802df5cf809523ea40c97289c1@%3Cdev.kafka.apache.org%3E
    Removed Reference Eclipse Foundation https://lists.apache.org/thread.html/464892b514c029dfc0c8656a93e1c0de983c473df70fdadbd224e09f@%3Cjira.kafka.apache.org%3E
    Removed Reference Eclipse Foundation https://lists.apache.org/thread.html/bcfb37bfba7b3d7e9c7808b5e5a38a98d6bb714d52cf5162bdd48e32@%3Cjira.kafka.apache.org%3E
    Removed Reference Eclipse Foundation https://lists.apache.org/thread.html/8bff534863c7aaf09bb17c3d0532777258dd3a5c7ddda34198cc2742@%3Cdev.kafka.apache.org%3E
    Removed Reference Eclipse Foundation https://lists.apache.org/thread.html/01e004c3f7c7365863a27e7038b7f32dae56ccf3a496b277c9b7f7b6@%3Cjira.kafka.apache.org%3E
    Removed Reference Eclipse Foundation https://lists.apache.org/thread.html/ac51944aef91dd5006b8510b0bef337adaccfe962fb90e7af9c22db4@%3Cissues.activemq.apache.org%3E
    Removed Reference Eclipse Foundation https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272@%3Cissues.activemq.apache.org%3E
    Removed Reference Eclipse Foundation https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
    Removed Reference Eclipse Foundation https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
  • Modified Analysis by [email protected]

    Apr. 22, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://lists.apache.org/thread.html/01e004c3f7c7365863a27e7038b7f32dae56ccf3a496b277c9b7f7b6@%3Cjira.kafka.apache.org%3E Third Party Advisory https://lists.apache.org/thread.html/01e004c3f7c7365863a27e7038b7f32dae56ccf3a496b277c9b7f7b6@%3Cjira.kafka.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272@%3Cissues.activemq.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272@%3Cissues.activemq.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/8bff534863c7aaf09bb17c3d0532777258dd3a5c7ddda34198cc2742@%3Cdev.kafka.apache.org%3E Third Party Advisory https://lists.apache.org/thread.html/8bff534863c7aaf09bb17c3d0532777258dd3a5c7ddda34198cc2742@%3Cdev.kafka.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/ac51944aef91dd5006b8510b0bef337adaccfe962fb90e7af9c22db4@%3Cissues.activemq.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/ac51944aef91dd5006b8510b0bef337adaccfe962fb90e7af9c22db4@%3Cissues.activemq.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/bcfb37bfba7b3d7e9c7808b5e5a38a98d6bb714d52cf5162bdd48e32@%3Cjira.kafka.apache.org%3E Third Party Advisory https://lists.apache.org/thread.html/bcfb37bfba7b3d7e9c7808b5e5a38a98d6bb714d52cf5162bdd48e32@%3Cjira.kafka.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/05/msg00016.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/05/msg00016.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-4949 No Types Assigned https://www.debian.org/security/2021/dsa-4949 Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2020.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html No Types Assigned https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:apache:activemq:5.15.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:drill:1.16.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:flexcube_core_banking:5.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:flexcube_core_banking:*:*:*:*:*:*:*:* versions from (including) 11.5.0 up to (including) 11.7.0 *cpe:2.3:a:oracle:rest_data_services:11.2.0.4:*:*:*:-:*:*:* *cpe:2.3:a:oracle:rest_data_services:12.1.0.2:*:*:*:-:*:*:* *cpe:2.3:a:oracle:rest_data_services:12.2.0.1:*:*:*:-:*:*:* *cpe:2.3:a:oracle:rest_data_services:18c:*:*:*:-:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:7.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:15.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:16.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:17.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 05, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4949 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 14, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/05/msg00016.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2020.html [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Oct. 20, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:eclipse:jetty:9.3.0:maintenance_1:*:*:*:*:*:* OR *cpe:2.3:a:eclipse:jetty:9.3.0:maintenance1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 20, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:eclipse:jetty:9.3.0:maintenance_0:*:*:*:*:*:* OR *cpe:2.3:a:eclipse:jetty:9.3.0:maintenance0:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 21, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 16, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Eclipse Foundation CWE-79
  • CVE Modified by [email protected]

    Aug. 21, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272@%3Cissues.activemq.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 23, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/ac51944aef91dd5006b8510b0bef337adaccfe962fb90e7af9c22db4@%3Cissues.activemq.apache.org%3E [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Jul. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:eclipse:jetty:9.3.0:m2:*:*:*:*:*:* OR *cpe:2.3:a:eclipse:jetty:9.3.0:maintenance2:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    May. 10, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.apache.org/thread.html/8bff534863c7aaf09bb17c3d0532777258dd3a5c7ddda34198cc2742@%3Cdev.kafka.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/8bff534863c7aaf09bb17c3d0532777258dd3a5c7ddda34198cc2742@%3Cdev.kafka.apache.org%3E Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20190509-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20190509-0003/ Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/01e004c3f7c7365863a27e7038b7f32dae56ccf3a496b277c9b7f7b6@%3Cjira.kafka.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/01e004c3f7c7365863a27e7038b7f32dae56ccf3a496b277c9b7f7b6@%3Cjira.kafka.apache.org%3E Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/464892b514c029dfc0c8656a93e1c0de983c473df70fdadbd224e09f@%3Cjira.kafka.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/464892b514c029dfc0c8656a93e1c0de983c473df70fdadbd224e09f@%3Cjira.kafka.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/bcfb37bfba7b3d7e9c7808b5e5a38a98d6bb714d52cf5162bdd48e32@%3Cjira.kafka.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/bcfb37bfba7b3d7e9c7808b5e5a38a98d6bb714d52cf5162bdd48e32@%3Cjira.kafka.apache.org%3E Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/d7c4a664a34853f57c2163ab562f39802df5cf809523ea40c97289c1@%3Cdev.kafka.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/d7c4a664a34853f57c2163ab562f39802df5cf809523ea40c97289c1@%3Cdev.kafka.apache.org%3E Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:* versions up to (including) 9.2.26 *cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:* versions from (including) 9.3.0 up to (including) 9.3.25 *cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:* versions from (including) 9.4.0 up to (including) 9.4.15 OR *cpe:2.3:a:eclipse:jetty:9.2.0:20140523:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.0:20140526:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.0:maintenance_0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.0:maintenance_1:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.0:rc0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.1:20140609:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.2:20140723:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.3:20140905:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.4:20141103:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.5:20141112:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.6:20141203:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.6:20141205:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.7:20150116:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.8:20150217:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.9:20150224:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.10:20150310:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.11:20150528:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.11:20150529:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.11:maintenance_0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.12:20150709:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.12:maintenance_0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.13:20150730:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.14:20151106:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.15:20160210:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.16:20160407:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.16:20160414:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.17:20160517:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.18:20160721:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.19:20160908:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.20:20161216:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.21:20170120:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.22:20170606:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.23:20171218:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.24:20180105:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.25:20180606:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.26:20180806:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.0:20150601:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.0:20150608:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.0:20150612:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.0:m2:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.0:maintenance_0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.0:maintenance_1:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.0:rc0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.0:rc1:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.1:20150714:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.2:20150730:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.3:20150825:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.3:20150827:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.4:20151005:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.4:20151007:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.4:rc0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.4:rc1:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.5:20151012:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.6:20151106:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.7:20160115:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.7:rc0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.7:rc1:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.8:20160311:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.8:20160314:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.8:rc0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.9:20160517:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.9:maintenance_0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.9:maintenance_1:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.10:20160621:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.10:maintenance_0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.11:20160721:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.11:maintenance_0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.12:20160915:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.13:20161014:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.13:maintenance_0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.14:20161028:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.15:20161220:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.16:20170119:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.16:20170120:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.17:20170317:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.17:rc0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.18:20170406:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.19:20170502:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.20:20170531:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.21:20170918:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.21:maintenance_0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.21:rc0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.22:20171030:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.23:20180228:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.24:20180605:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.25:20180904:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.0:20161207:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.0:20161208:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.0:20180619:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.0:maintenance_0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.0:maintenance_1:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.0:rc0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.0:rc1:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.0:rc2:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.0:rc3:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.1:20170120:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.1:20180619:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.2:20170220:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.2:20180619:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.3:20170317:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.3:20180619:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.4:20170410:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.4:20170414:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.4:20180619:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.5:20170502:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.5:20180619:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.6:20170531:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.6:20180619:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.7:20170914:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.7:20180619:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.7:rc0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.8:20171121:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.8:20180619:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.9:20180320:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.10:20180503:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.10:rc0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.10:rc1:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.11:20180605:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.12:20180830:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.12:rc0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.12:rc1:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.12:rc2:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.13:20181111:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.14:20181114:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.15:20190215:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 09, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190509-0003/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 03, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/8bff534863c7aaf09bb17c3d0532777258dd3a5c7ddda34198cc2742@%3Cdev.kafka.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/01e004c3f7c7365863a27e7038b7f32dae56ccf3a496b277c9b7f7b6@%3Cjira.kafka.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    May. 03, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/bcfb37bfba7b3d7e9c7808b5e5a38a98d6bb714d52cf5162bdd48e32@%3Cjira.kafka.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    May. 01, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/d7c4a664a34853f57c2163ab562f39802df5cf809523ea40c97289c1@%3Cdev.kafka.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/464892b514c029dfc0c8656a93e1c0de983c473df70fdadbd224e09f@%3Cjira.kafka.apache.org%3E [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 27, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://bugs.eclipse.org/bugs/show_bug.cgi?id=546121 No Types Assigned https://bugs.eclipse.org/bugs/show_bug.cgi?id=546121 Issue Tracking, Vendor Advisory
    Added CWE CWE-79
    Added CPE Configuration OR *cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:* versions up to (including) 9.2.26 *cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:* versions from (including) 9.3.0 up to (including) 9.3.25 *cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:* versions from (including) 9.4.0 up to (including) 9.4.15
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-10241 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-10241 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.25 }} -0.21%

score

0.65589

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability