5.3
MEDIUM
CVE-2019-10246
Eclipse Jetty Windows Information Disclosure Advisory
Description

In Eclipse Jetty version 9.2.27, 9.3.26, and 9.4.16, the server running on Windows is vulnerable to exposure of the fully qualified Base Resource directory name on Windows to a remote client when it is configured for showing a Listing of directory contents. This information reveal is restricted to only the content in the configured base resource directories.

INFO

Published Date :

April 22, 2019, 8:29 p.m.

Last Modified :

Nov. 7, 2023, 3:02 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-10246 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-10246 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle data_integrator
2 Oracle communications_analytics
3 Oracle hospitality_guest_access
4 Oracle retail_xstore_point_of_service
5 Oracle flexcube_private_banking
6 Oracle communications_services_gatekeeper
7 Oracle communications_session_report_manager
8 Oracle communications_session_route_manager
9 Oracle autovue
10 Oracle communications_element_manager
11 Oracle enterprise_manager_base_platform
12 Oracle flexcube_core_banking
13 Oracle rest_data_services
14 Oracle endeca_information_discovery_integrator
15 Oracle unified_directory
1 Netapp snapcenter
2 Netapp snapmanager
3 Netapp storage_replication_adapter_for_clustered_data_ontap
4 Netapp vasa_provider_for_clustered_data_ontap
5 Netapp virtual_storage_console
6 Netapp snap_creator_framework
7 Netapp element
8 Netapp oncommand_system_manager
9 Netapp storage_services_connector
1 Eclipse jetty

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python Shell Batchfile

Updated: 2 days, 13 hours ago
0 stars 0 fork 0 watcher
Born at : Sept. 14, 2024, 5:56 a.m. This repo has been linked 89 different CVEs too.

None

Python Shell Batchfile

Updated: 3 months ago
0 stars 0 fork 0 watcher
Born at : June 5, 2024, 8:22 a.m. This repo has been linked 89 different CVEs too.

None

Java

Updated: 3 months, 3 weeks ago
7 stars 3 fork 3 watcher
Born at : May 27, 2023, 11:55 a.m. This repo has been linked 89 different CVEs too.

None

Java

Updated: 1 year ago
3 stars 1 fork 1 watcher
Born at : Nov. 14, 2022, 2:30 a.m. This repo has been linked 89 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-10246 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-10246 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Eclipse Foundation https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3%40%3Ccommits.nifi.apache.org%3E [No types assigned]
    Added Reference Eclipse Foundation https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b%40%3Ccommits.nifi.apache.org%3E [No types assigned]
    Removed Reference Eclipse Foundation https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E
    Removed Reference Eclipse Foundation https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E
  • CVE Modified by [email protected]

    Jun. 14, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuApr2021.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 16, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://bugs.eclipse.org/bugs/show_bug.cgi?id=546576 Vendor Advisory https://bugs.eclipse.org/bugs/show_bug.cgi?id=546576 Issue Tracking, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2020.html Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2020.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2020.html Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2021.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2021.html Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2020.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2020.html Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2020.html Third Party Advisory
    Changed Reference Type https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html No Types Assigned https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:oncommand_system_manager:*:*:*:*:*:*:*:* versions from (including) 3.0 up to (including) 3.1.3 *cpe:2.3:a:netapp:snap_creator_framework:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapmanager:-:-:*:*:*:oracle:*:* *cpe:2.3:a:netapp:snapmanager:-:-:*:*:*:sap:*:* *cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap:9.6:*:*:*:*:*:*:* *cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap:*:*:*:*:*:vmware_vsphere:*:* versions from (including) 9.6 *cpe:2.3:a:netapp:storage_services_connector:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:*:*:*:*:*:*:*:* versions from (including) 9.6 *cpe:2.3:a:netapp:virtual_storage_console:9.6:*:*:*:*:*:*:* *cpe:2.3:a:netapp:virtual_storage_console:*:*:*:*:*:vmware_vsphere:*:* versions from (including) 9.6 *cpe:2.3:o:netapp:element:-:*:*:*:*:vcenter_server:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:autovue:21.0.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_analytics:12.1.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_element_manager:8.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_element_manager:8.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_element_manager:8.1.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_element_manager:8.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_services_gatekeeper:6.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_services_gatekeeper:6.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_services_gatekeeper:7.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_session_report_manager:8.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_session_report_manager:8.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_session_report_manager:8.1.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_session_report_manager:8.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_session_route_manager:8.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_session_route_manager:8.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_session_route_manager:8.1.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_session_route_manager:8.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:data_integrator:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:data_integrator:12.2.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:endeca_information_discovery_integrator:3.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_base_platform:13.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_base_platform:13.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:flexcube_core_banking:5.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:flexcube_core_banking:*:*:*:*:*:*:*:* versions from (including) 11.5.0 up to (including) 11.7.0 *cpe:2.3:a:oracle:flexcube_private_banking:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:flexcube_private_banking:12.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:hospitality_guest_access:4.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:hospitality_guest_access:4.2.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:rest_data_services:11.2.0.4:*:*:*:-:*:*:* *cpe:2.3:a:oracle:rest_data_services:12.1.0.2:*:*:*:-:*:*:* *cpe:2.3:a:oracle:rest_data_services:12.2.0.1:*:*:*:-:*:*:* *cpe:2.3:a:oracle:rest_data_services:18c:*:*:*:-:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:7.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:15.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:16.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:17.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:unified_directory:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:unified_directory:12.2.1.4.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 24, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 14, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 16, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Eclipse Foundation CWE-213
  • Reanalysis by [email protected]

    May. 16, 2019

    Action Type Old Value New Value
    Changed CPE Configuration AND OR *cpe:2.3:a:eclipse:jetty:9.2.0:20140523:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.0:20140526:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.0:maintenance_0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.0:maintenance_1:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.0:rc0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.1:20140609:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.2:20140723:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.3:20140905:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.4:20141103:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.5:20141112:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.6:20141203:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.6:20141205:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.7:20150116:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.8:20150217:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.9:20150224:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.10:20150310:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.11:20150528:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.11:20150529:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.11:maintenance_0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.12:20150709:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.12:maintenance_0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.13:20150730:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.14:20151106:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.15:20160210:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.16:20160407:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.16:20160414:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.17:20160517:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.18:20160721:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.19:20160908:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.20:20161216:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.21:20170120:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.22:20170606:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.23:20171218:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.24:20180105:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.25:20180606:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.26:20180806:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.27:20190403:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.0:20150601:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.0:20150608:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.0:20150612:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.0:m2:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.0:maintenance_0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.0:maintenance_1:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.0:rc0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.0:rc1:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.1:20150714:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.2:20150730:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.3:20150825:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.3:20150827:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.4:20151005:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.4:20151007:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.4:rc0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.4:rc1:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.5:20151012:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.6:20151106:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.7:20160115:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.7:rc0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.7:rc1:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.8:20160311:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.8:20160314:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.8:rc0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.9:20160517:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.9:maintenance_0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.9:maintenance_1:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.10:20160621:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.10:maintenance_0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.11:20160721:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.11:maintenance_0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.12:20160915:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.13:20161014:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.13:maintenance_0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.14:20161028:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.15:20161220:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.16:20170119:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.16:20170120:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.17:20170317:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.17:rc0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.18:20170406:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.19:20170502:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.20:20170531:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.21:20170918:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.21:maintenance_0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.21:rc0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.22:20171030:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.23:20180228:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.24:20180605:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.25:20180904:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.26:20190403:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.0:20161207:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.0:20161208:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.0:20180619:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.0:maintenance_0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.0:maintenance_1:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.0:rc0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.0:rc1:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.0:rc2:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.0:rc3:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.1:20170120:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.1:20180619:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.2:20170220:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.2:20180619:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.3:20170317:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.3:20180619:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.4:20170410:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.4:20170414:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.4:20180619:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.5:20170502:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.5:20180619:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.6:20170531:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.6:20180619:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.7:20170914:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.7:20180619:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.7:rc0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.8:20171121:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.8:20180619:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.9:20180320:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.10:20180503:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.10:rc0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.10:rc1:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.11:20180605:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.12:20180830:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.12:rc0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.12:rc1:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.12:rc2:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.13:20181111:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.14:20181114:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.15:20190215:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.16:20190411:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* AND OR *cpe:2.3:a:eclipse:jetty:9.2.27:20190403:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.26:20190403:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.16:20190411:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    May. 10, 2019

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20190509-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20190509-0003/ Third Party Advisory
    Changed CPE Configuration AND OR *cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:* versions up to (including) 9.2.26 *cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:* versions from (including) 9.3.0 up to (including) 9.3.26 *cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:* versions from (including) 9.4.0 up to (including) 9.4.16 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* AND OR *cpe:2.3:a:eclipse:jetty:9.2.0:20140523:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.0:20140526:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.0:maintenance_0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.0:maintenance_1:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.0:rc0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.1:20140609:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.2:20140723:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.3:20140905:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.4:20141103:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.5:20141112:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.6:20141203:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.6:20141205:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.7:20150116:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.8:20150217:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.9:20150224:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.10:20150310:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.11:20150528:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.11:20150529:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.11:maintenance_0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.12:20150709:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.12:maintenance_0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.13:20150730:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.14:20151106:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.15:20160210:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.16:20160407:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.16:20160414:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.17:20160517:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.18:20160721:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.19:20160908:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.20:20161216:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.21:20170120:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.22:20170606:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.23:20171218:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.24:20180105:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.25:20180606:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.26:20180806:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.27:20190403:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.0:20150601:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.0:20150608:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.0:20150612:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.0:m2:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.0:maintenance_0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.0:maintenance_1:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.0:rc0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.0:rc1:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.1:20150714:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.2:20150730:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.3:20150825:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.3:20150827:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.4:20151005:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.4:20151007:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.4:rc0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.4:rc1:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.5:20151012:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.6:20151106:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.7:20160115:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.7:rc0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.7:rc1:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.8:20160311:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.8:20160314:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.8:rc0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.9:20160517:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.9:maintenance_0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.9:maintenance_1:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.10:20160621:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.10:maintenance_0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.11:20160721:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.11:maintenance_0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.12:20160915:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.13:20161014:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.13:maintenance_0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.14:20161028:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.15:20161220:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.16:20170119:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.16:20170120:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.17:20170317:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.17:rc0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.18:20170406:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.19:20170502:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.20:20170531:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.21:20170918:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.21:maintenance_0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.21:rc0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.22:20171030:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.23:20180228:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.24:20180605:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.25:20180904:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.26:20190403:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.0:20161207:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.0:20161208:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.0:20180619:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.0:maintenance_0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.0:maintenance_1:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.0:rc0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.0:rc1:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.0:rc2:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.0:rc3:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.1:20170120:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.1:20180619:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.2:20170220:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.2:20180619:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.3:20170317:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.3:20180619:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.4:20170410:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.4:20170414:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.4:20180619:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.5:20170502:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.5:20180619:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.6:20170531:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.6:20180619:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.7:20170914:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.7:20180619:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.7:rc0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.8:20171121:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.8:20180619:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.9:20180320:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.10:20180503:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.10:rc0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.10:rc1:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.11:20180605:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.12:20180830:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.12:rc0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.12:rc1:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.12:rc2:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.13:20181111:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.14:20181114:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.15:20190215:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.4.16:20190411:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 09, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190509-0003/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 29, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://bugs.eclipse.org/bugs/show_bug.cgi?id=546576 No Types Assigned https://bugs.eclipse.org/bugs/show_bug.cgi?id=546576 Vendor Advisory
    Added CWE CWE-200
    Added CPE Configuration AND OR *cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:* versions up to (including) 9.2.26 *cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:* versions from (including) 9.3.0 up to (including) 9.3.26 *cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:* versions from (including) 9.4.0 up to (including) 9.4.16 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-10246 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-10246 weaknesses.

CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-59: Session Credential Falsification through Prediction Session Credential Falsification through Prediction CAPEC-60: Reusing Session IDs (aka Session Replay) Reusing Session IDs (aka Session Replay) CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-116: Excavation Excavation CAPEC-169: Footprinting Footprinting CAPEC-224: Fingerprinting Fingerprinting CAPEC-285: ICMP Echo Request Ping ICMP Echo Request Ping CAPEC-287: TCP SYN Scan TCP SYN Scan CAPEC-290: Enumerate Mail Exchange (MX) Records Enumerate Mail Exchange (MX) Records CAPEC-291: DNS Zone Transfers DNS Zone Transfers CAPEC-292: Host Discovery Host Discovery CAPEC-293: Traceroute Route Enumeration Traceroute Route Enumeration CAPEC-294: ICMP Address Mask Request ICMP Address Mask Request CAPEC-295: Timestamp Request Timestamp Request CAPEC-296: ICMP Information Request ICMP Information Request CAPEC-297: TCP ACK Ping TCP ACK Ping CAPEC-298: UDP Ping UDP Ping CAPEC-299: TCP SYN Ping TCP SYN Ping CAPEC-300: Port Scanning Port Scanning CAPEC-301: TCP Connect Scan TCP Connect Scan CAPEC-302: TCP FIN Scan TCP FIN Scan CAPEC-303: TCP Xmas Scan TCP Xmas Scan CAPEC-304: TCP Null Scan TCP Null Scan CAPEC-305: TCP ACK Scan TCP ACK Scan CAPEC-306: TCP Window Scan TCP Window Scan CAPEC-307: TCP RPC Scan TCP RPC Scan CAPEC-308: UDP Scan UDP Scan CAPEC-309: Network Topology Mapping Network Topology Mapping CAPEC-310: Scanning for Vulnerable Software Scanning for Vulnerable Software CAPEC-312: Active OS Fingerprinting Active OS Fingerprinting CAPEC-313: Passive OS Fingerprinting Passive OS Fingerprinting CAPEC-317: IP ID Sequencing Probe IP ID Sequencing Probe CAPEC-318: IP 'ID' Echoed Byte-Order Probe IP 'ID' Echoed Byte-Order Probe CAPEC-319: IP (DF) 'Don't Fragment Bit' Echoing Probe IP (DF) 'Don't Fragment Bit' Echoing Probe CAPEC-320: TCP Timestamp Probe TCP Timestamp Probe CAPEC-321: TCP Sequence Number Probe TCP Sequence Number Probe CAPEC-322: TCP (ISN) Greatest Common Divisor Probe TCP (ISN) Greatest Common Divisor Probe CAPEC-323: TCP (ISN) Counter Rate Probe TCP (ISN) Counter Rate Probe CAPEC-324: TCP (ISN) Sequence Predictability Probe TCP (ISN) Sequence Predictability Probe CAPEC-325: TCP Congestion Control Flag (ECN) Probe TCP Congestion Control Flag (ECN) Probe CAPEC-326: TCP Initial Window Size Probe TCP Initial Window Size Probe CAPEC-327: TCP Options Probe TCP Options Probe CAPEC-328: TCP 'RST' Flag Checksum Probe TCP 'RST' Flag Checksum Probe CAPEC-329: ICMP Error Message Quoting Probe ICMP Error Message Quoting Probe CAPEC-330: ICMP Error Message Echoing Integrity Probe ICMP Error Message Echoing Integrity Probe CAPEC-472: Browser Fingerprinting Browser Fingerprinting CAPEC-497: File Discovery File Discovery CAPEC-508: Shoulder Surfing Shoulder Surfing CAPEC-573: Process Footprinting Process Footprinting CAPEC-574: Services Footprinting Services Footprinting CAPEC-575: Account Footprinting Account Footprinting CAPEC-576: Group Permission Footprinting Group Permission Footprinting CAPEC-577: Owner Footprinting Owner Footprinting CAPEC-616: Establish Rogue Location Establish Rogue Location CAPEC-643: Identify Shared Files/Directories on System Identify Shared Files/Directories on System CAPEC-646: Peripheral Footprinting Peripheral Footprinting CAPEC-651: Eavesdropping Eavesdropping
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.08 }} 0.03%

score

0.84599

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability