Lucene search

K
cveRedhatCVE-2010-2783
HistoryOct 31, 2019 - 9:15 p.m.

CVE-2010-2783

2019-10-3121:15:11
CWE-200
redhat
web.nvd.nist.gov
69
cve-2010-2783
icedtea6
1.7.4
unsigned apps
arbitrary file access
nvd
extended jnlp services

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

AI Score

8.9

Confidence

High

EPSS

0.002

Percentile

61.3%

IcedTea6 before 1.7.4 allow unsigned apps to read and write arbitrary files, related to Extended JNLP Services.

Affected configurations

Nvd
Vulners
Node
redhaticedtea6Range<1.7.4
VendorProductVersionCPE
redhaticedtea6*cpe:2.3:a:redhat:icedtea6:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "IcedTea6",
    "vendor": "IcedTea",
    "versions": [
      {
        "status": "affected",
        "version": "1.7.4"
      }
    ]
  }
]

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

AI Score

8.9

Confidence

High

EPSS

0.002

Percentile

61.3%