undertow before version 2.0.23.Final is vulnerable to an information leak issue. Web apps may have their directory structures predicted through requests without trailing slashes via the api.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-07-25T20:35:16

Updated: 2024-08-04T22:10:10.116Z

Reserved: 2019-03-27T00:00:00

Link: CVE-2019-10184

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-25T21:15:11.473

Modified: 2022-02-20T06:11:42.433

Link: CVE-2019-10184

cve-icon Redhat

Severity : Low

Publid Date: 2019-07-24T00:00:00Z

Links: CVE-2019-10184 - Bugzilla