CVE-2019-11284

CVSS V2 Medium 5 CVSS V3 High 8.6
Description
Pivotal Reactor Netty, versions prior to 0.8.11, passes headers through redirects, including authorization ones. A remote unauthenticated malicious user may gain access to credentials for a different server than they have access to.
Overview
  • CVE ID
  • CVE-2019-11284
  • Assigner
  • security@pivotal.io
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-10-17T18:15:12
  • Last Modified Date
  • 2019-10-23T15:04:52
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:pivotal:reactor_netty:*:*:*:*:*:*:*:* 1 OR 0.8.0 0.8.11
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • CHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 8.6
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 4
References
Reference URL Reference Tags
https://pivotal.io/security/cve-2019-11284 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:01:03 Added to TrackCVE
2022-12-04 04:39:41 2019-10-17T18:15Z 2019-10-17T18:15:12 CVE Published Date updated
2022-12-04 04:39:41 2019-10-23T15:04:52 CVE Modified Date updated
2022-12-04 04:39:41 Analyzed Vulnerability Status updated