Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-5418
HistoryMar 27, 2019 - 12:00 a.m.

CVE-2019-5418

2019-03-2700:00:00
ubuntu.com
ubuntu.com
11

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.974 High

EPSS

Percentile

99.9%

There is a File Content Disclosure vulnerability in Action View <5.2.2.1,
<5.1.6.2, <5.0.7.2, <4.2.11.1 and v3 where specially crafted accept headers
can cause contents of arbitrary files on the target system’s filesystem to
be exposed.

Bugs

Notes

Author Note
seth-arnold In Oneiric-Saucy, rails package is just for transition; The rails package contains actual code from vivid onward
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchrails< anyUNKNOWN
ubuntu16.04noarchrails< anyUNKNOWN

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.974 High

EPSS

Percentile

99.9%