CVE-2019-10241

Related Vulnerabilities: CVE-2019-10241  

Impact: Moderate Public Date: 2019-04-22 CWE: CWE-79 Bugzilla: 1705924: CVE-2019-10241 jetty: using specially formatted URL against DefaultServlet or ResourceHandler leads to XSS conditions In Eclipse Jetty version 9.2.26 and older, 9.3.25 and older, and 9.4.15 and older, the server is vulnerable to XSS conditions if a remote client USES a specially formatted URL against the DefaultServlet or ResourceHandler that is configured for showing a Listing of directory contents.

The MITRE CVE dictionary describes this issue as:

In Eclipse Jetty version 9.2.26 and older, 9.3.25 and older, and 9.4.15 and older, the server is vulnerable to XSS conditions if a remote client USES a specially formatted URL against the DefaultServlet or ResourceHandler that is configured for showing a Listing of directory contents.

Find out more about CVE-2019-10241 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 4.7
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Changed
Confidentiality None
Integrity Impact Low
Availability Impact None

Affected Packages State

Platform Package State
Red Hat Software Collections for Red Hat Enterprise Linux rh-java-common-jetty Under investigation
Red Hat Satellite 5 jetty Under investigation
Red Hat JBoss Fuse 7 jetty Under investigation
Red Hat JBoss Fuse 6 jetty Under investigation
Red Hat Enterprise Linux 7 jetty Under investigation
Red Hat Enterprise Linux 6 jetty-eclipse Under investigation