Search for vulnerabilities
Vulnerability details: VCID-rxhd-h1xj-j7fd
Vulnerability ID VCID-rxhd-h1xj-j7fd
Aliases CVE-2019-3888
GHSA-jwgx-9mmh-684w
Summary Credential exposure through log files in Undertow A vulnerability was found in Undertow web server before 2.0.21. An information exposure of plain text credentials through log files because Connectors.executeRootHandler:402 logs the HttpServerExchange object at ERROR level using UndertowLogger.REQUEST_LOGGER.undertowRequestFailed(t, exchange)
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
cvssv3.1 9.8 https://access.redhat.com/errata/RHSA-2019:2439
generic_textual CRITICAL https://access.redhat.com/errata/RHSA-2019:2439
cvssv3.1 9.8 https://access.redhat.com/errata/RHSA-2019:2998
generic_textual CRITICAL https://access.redhat.com/errata/RHSA-2019:2998
cvssv3.1 9.8 https://access.redhat.com/errata/RHSA-2020:0727
generic_textual CRITICAL https://access.redhat.com/errata/RHSA-2020:0727
cvssv3 5.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2019-3888.json
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2019-3888
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2019-3888
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2019-3888
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2019-3888
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2019-3888
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2019-3888
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2019-3888
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2019-3888
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2019-3888
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2019-3888
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2019-3888
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2019-3888
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2019-3888
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2019-3888
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2019-3888
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2019-3888
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2019-3888
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2019-3888
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2019-3888
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2019-3888
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2019-3888
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2019-3888
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2019-3888
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2019-3888
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2019-3888
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2019-3888
cvssv3.1 9.8 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3888
generic_textual CRITICAL https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3888
cvssv3.1_qr CRITICAL https://github.com/advisories/GHSA-jwgx-9mmh-684w
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2019-3888
cvssv3.1 9.8 https://nvd.nist.gov/vuln/detail/CVE-2019-3888
generic_textual CRITICAL https://nvd.nist.gov/vuln/detail/CVE-2019-3888
cvssv3.1 9.8 https://security.netapp.com/advisory/ntap-20220210-0019
generic_textual CRITICAL https://security.netapp.com/advisory/ntap-20220210-0019
cvssv3.1 9.8 http://www.securityfocus.com/bid/108739
generic_textual CRITICAL http://www.securityfocus.com/bid/108739
Reference id Reference type URL
https://access.redhat.com/errata/RHSA-2019:2439
https://access.redhat.com/errata/RHSA-2019:2998
https://access.redhat.com/errata/RHSA-2020:0727
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2019-3888.json
https://api.first.org/data/v1/epss?cve=CVE-2019-3888
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3888
https://nvd.nist.gov/vuln/detail/CVE-2019-3888
https://security.netapp.com/advisory/ntap-20220210-0019
https://security.netapp.com/advisory/ntap-20220210-0019/
http://www.securityfocus.com/bid/108739
1693777 https://bugzilla.redhat.com/show_bug.cgi?id=1693777
930349 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=930349
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:linux:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:linux:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*
cpe:2.3:a:redhat:jboss_data_grid:-:*:*:*:text-only:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:jboss_data_grid:-:*:*:*:text-only:*:*:*
cpe:2.3:a:redhat:openshift_application_runtimes:-:*:*:*:text-only:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:openshift_application_runtimes:-:*:*:*:text-only:*:*:*
cpe:2.3:a:redhat:undertow:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:undertow:*:*:*:*:*:*:*:*
GHSA-jwgx-9mmh-684w https://github.com/advisories/GHSA-jwgx-9mmh-684w
RHSA-2019:1419 https://access.redhat.com/errata/RHSA-2019:1419
RHSA-2019:1420 https://access.redhat.com/errata/RHSA-2019:1420
RHSA-2019:1421 https://access.redhat.com/errata/RHSA-2019:1421
RHSA-2019:1424 https://access.redhat.com/errata/RHSA-2019:1424
RHSA-2020:0983 https://access.redhat.com/errata/RHSA-2020:0983
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2019:2439
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2019:2998
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2020:0727
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2019-3888.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3888
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2019-3888
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2019-3888
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://security.netapp.com/advisory/ntap-20220210-0019
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://www.securityfocus.com/bid/108739
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.67585
EPSS Score 0.00569
Published At July 30, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-31T08:58:24.702736+00:00 GithubOSV Importer Import https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2019/06/GHSA-jwgx-9mmh-684w/GHSA-jwgx-9mmh-684w.json 37.0.0