Lucene search

K
cvelistRedhatCVELIST:CVE-2020-1745
HistoryApr 28, 2020 - 12:00 a.m.

CVE-2020-1745

2020-04-2800:00:00
CWE-285
redhat
www.cve.org

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L

9.7 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.7%

A file inclusion vulnerability was found in the AJP connector enabled with a default AJP configuration port of 8009 in Undertow version 2.0.29.Final and before and was fixed in 2.0.30.Final. A remote, unauthenticated attacker could exploit this vulnerability to read web application files from a vulnerable server. In instances where the vulnerable server allows file uploads, an attacker could upload malicious JavaServer Pages (JSP) code within a variety of file types and trigger this vulnerability to gain remote code execution.

CNA Affected

[
  {
    "vendor": "undertow-io",
    "product": "undertow",
    "versions": [
      {
        "version": "<= 2.0.29.Final",
        "status": "affected"
      }
    ]
  }
]

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L

9.7 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.7%