CVE-2020-1745

A file inclusion vulnerability was found in the AJP connector enabled with a default AJP configuration port of 8009 in Undertow version 2.0.29.Final and before and was fixed in 2.0.30.Final. A remote, unauthenticated attacker could exploit this vulnerability to read web application files from a vulnerable server. In instances where the vulnerable server allows file uploads, an attacker could upload malicious JavaServer Pages (JSP) code within a variety of file types and trigger this vulnerability to gain remote code execution.
Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:undertow:*:*:*:*:*:*:*:*

History

16 Feb 2024, 13:15

Type Values Removed Values Added
References
  • () https://security.netapp.com/advisory/ntap-20240216-0011/ -

14 Sep 2021, 14:00

Type Values Removed Values Added
CWE CWE-200 NVD-CWE-noinfo

Information

Published : 2020-04-28 15:15

Updated : 2024-02-16 13:15


NVD link : CVE-2020-1745

Mitre link : CVE-2020-1745

CVE.ORG link : CVE-2020-1745


JSON object : View

Products Affected

redhat

  • undertow
CWE
NVD-CWE-noinfo CWE-285

Improper Authorization