Логотип exploitDog
product: "tomcat"
Консоль
Логотип exploitDog

exploitDog

product: "tomcat"

Количество 1 143

Количество 1 143

redhat логотип

CVE-2007-0450

больше 18 лет назад

Directory traversal vulnerability in Apache HTTP Server and Tomcat 5.x before 5.5.22 and 6.x before 6.0.10, when using certain proxy modules (mod_proxy, mod_rewrite, mod_jk), allows remote attackers to read arbitrary files via a .. (dot dot) sequence with combinations of (1) "/" (slash), (2) "\" (backslash), and (3) URL-encoded backslash (%5C) characters in the URL, which are valid separators in Tomcat but not in Apache.

EPSS: Высокий
nvd логотип

CVE-2007-0450

больше 18 лет назад

Directory traversal vulnerability in Apache HTTP Server and Tomcat 5.x before 5.5.22 and 6.x before 6.0.10, when using certain proxy modules (mod_proxy, mod_rewrite, mod_jk), allows remote attackers to read arbitrary files via a .. (dot dot) sequence with combinations of (1) "/" (slash), (2) "\" (backslash), and (3) URL-encoded backslash (%5C) characters in the URL, which are valid separators in Tomcat but not in Apache.

CVSS2: 5
EPSS: Высокий
debian логотип

CVE-2007-0450

больше 18 лет назад

Directory traversal vulnerability in Apache HTTP Server and Tomcat 5.x ...

CVSS2: 5
EPSS: Высокий
nvd логотип

CVE-2005-3164

почти 20 лет назад

The AJP connector in Apache Tomcat 4.0.1 through 4.0.6 and 4.1.0 through 4.1.36, as used in Hitachi Cosminexus Application Server and standalone, does not properly handle when a connection is broken before request body data is sent in a POST request, which can lead to an information leak when "unsuitable request body data" is used for a different request, possibly related to Java Servlet pages.

CVSS2: 2.6
EPSS: Низкий
nvd логотип

CVE-2002-2272

больше 22 лет назад

Tomcat 4.0 through 4.1.12, using mod_jk 1.2.1 module on Apache 1.3 through 1.3.27, allows remote attackers to cause a denial of service (desynchronized communications) via an HTTP GET request with a Transfer-Encoding chunked field with invalid values.

CVSS2: 7.8
EPSS: Средний
suse-cvrf логотип

openSUSE-SU-2020:1842-1

почти 5 лет назад

Security update for tomcat

EPSS: Средний
suse-cvrf логотип

openSUSE-SU-2020:1799-1

почти 5 лет назад

Security update for tomcat

EPSS: Средний
suse-cvrf логотип

SUSE-SU-2020:3069-1

почти 5 лет назад

Security update for tomcat

EPSS: Средний
suse-cvrf логотип

SUSE-SU-2020:3068-1

почти 5 лет назад

Security update for tomcat

EPSS: Средний
suse-cvrf логотип

SUSE-SU-2020:2996-1

почти 5 лет назад

Security update for tomcat

EPSS: Средний
github логотип

GHSA-xx68-jfcg-xmmf

больше 6 лет назад

Commons FileUpload Denial of service vulnerability

EPSS: Критический
github логотип

GHSA-v6c7-8qx5-8gmp

около 3 лет назад

Deserialization of Untrusted Data in Apache Tomcat

EPSS: Низкий
github логотип

GHSA-m59c-jpc8-m2x4

почти 7 лет назад

In Apache Tomcat there is an improper handing of overflow in the UTF-8 decoder

CVSS3: 7.5
EPSS: Низкий
github логотип

GHSA-hh3j-x4mc-g48r

больше 5 лет назад

Insufficiently Protected Credentials in Apache Tomcat

CVSS3: 7
EPSS: Низкий
github логотип

GHSA-f268-65qc-98vg

больше 3 лет назад

Exposure of Sensitive Information to an Unauthorized Actor in Apache Tomcat

CVSS3: 4.3
EPSS: Средний
github логотип

GHSA-44qp-qhfv-c7f6

почти 4 года назад

Improper Handling of Exceptional Conditions in Apache Tomcat

CVSS3: 7.5
EPSS: Низкий
github логотип

GHSA-398j-w8vh-r865

около 3 лет назад

The Tomcat package on Red Hat Enterprise Linux (RHEL) 5 through 7, JBoss Web Server 3.0, and JBoss EWS 2 uses weak permissions for (1) /etc/sysconfig/tomcat and (2) /etc/tomcat/tomcat.conf, which allows local users to gain privileges by leveraging membership in the tomcat group.

CVSS3: 7.8
EPSS: Низкий
ubuntu логотип

CVE-2021-30639

около 4 лет назад

A vulnerability in Apache Tomcat allows an attacker to remotely trigger a denial of service. An error introduced as part of a change to improve error handling during non-blocking I/O meant that the error flag associated with the Request object was not reset between requests. This meant that once a non-blocking I/O error occurred, all future requests handled by that request object would fail. Users were able to trigger non-blocking I/O errors, e.g. by dropping a connection, thereby creating the possibility of triggering a DoS. Applications that do not use non-blocking I/O are not exposed to this vulnerability. This issue affects Apache Tomcat 10.0.3 to 10.0.4; 9.0.44; 8.5.64.

CVSS3: 7.5
EPSS: Низкий
redhat логотип

CVE-2021-30639

около 4 лет назад

A vulnerability in Apache Tomcat allows an attacker to remotely trigger a denial of service. An error introduced as part of a change to improve error handling during non-blocking I/O meant that the error flag associated with the Request object was not reset between requests. This meant that once a non-blocking I/O error occurred, all future requests handled by that request object would fail. Users were able to trigger non-blocking I/O errors, e.g. by dropping a connection, thereby creating the possibility of triggering a DoS. Applications that do not use non-blocking I/O are not exposed to this vulnerability. This issue affects Apache Tomcat 10.0.3 to 10.0.4; 9.0.44; 8.5.64.

CVSS3: 7.5
EPSS: Низкий
nvd логотип

CVE-2021-30639

около 4 лет назад

A vulnerability in Apache Tomcat allows an attacker to remotely trigger a denial of service. An error introduced as part of a change to improve error handling during non-blocking I/O meant that the error flag associated with the Request object was not reset between requests. This meant that once a non-blocking I/O error occurred, all future requests handled by that request object would fail. Users were able to trigger non-blocking I/O errors, e.g. by dropping a connection, thereby creating the possibility of triggering a DoS. Applications that do not use non-blocking I/O are not exposed to this vulnerability. This issue affects Apache Tomcat 10.0.3 to 10.0.4; 9.0.44; 8.5.64.

CVSS3: 7.5
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
redhat логотип
CVE-2007-0450

Directory traversal vulnerability in Apache HTTP Server and Tomcat 5.x before 5.5.22 and 6.x before 6.0.10, when using certain proxy modules (mod_proxy, mod_rewrite, mod_jk), allows remote attackers to read arbitrary files via a .. (dot dot) sequence with combinations of (1) "/" (slash), (2) "\" (backslash), and (3) URL-encoded backslash (%5C) characters in the URL, which are valid separators in Tomcat but not in Apache.

86%
Высокий
больше 18 лет назад
nvd логотип
CVE-2007-0450

Directory traversal vulnerability in Apache HTTP Server and Tomcat 5.x before 5.5.22 and 6.x before 6.0.10, when using certain proxy modules (mod_proxy, mod_rewrite, mod_jk), allows remote attackers to read arbitrary files via a .. (dot dot) sequence with combinations of (1) "/" (slash), (2) "\" (backslash), and (3) URL-encoded backslash (%5C) characters in the URL, which are valid separators in Tomcat but not in Apache.

CVSS2: 5
86%
Высокий
больше 18 лет назад
debian логотип
CVE-2007-0450

Directory traversal vulnerability in Apache HTTP Server and Tomcat 5.x ...

CVSS2: 5
86%
Высокий
больше 18 лет назад
nvd логотип
CVE-2005-3164

The AJP connector in Apache Tomcat 4.0.1 through 4.0.6 and 4.1.0 through 4.1.36, as used in Hitachi Cosminexus Application Server and standalone, does not properly handle when a connection is broken before request body data is sent in a POST request, which can lead to an information leak when "unsuitable request body data" is used for a different request, possibly related to Java Servlet pages.

CVSS2: 2.6
3%
Низкий
почти 20 лет назад
nvd логотип
CVE-2002-2272

Tomcat 4.0 through 4.1.12, using mod_jk 1.2.1 module on Apache 1.3 through 1.3.27, allows remote attackers to cause a denial of service (desynchronized communications) via an HTTP GET request with a Transfer-Encoding chunked field with invalid values.

CVSS2: 7.8
21%
Средний
больше 22 лет назад
suse-cvrf логотип
openSUSE-SU-2020:1842-1

Security update for tomcat

12%
Средний
почти 5 лет назад
suse-cvrf логотип
openSUSE-SU-2020:1799-1

Security update for tomcat

12%
Средний
почти 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:3069-1

Security update for tomcat

12%
Средний
почти 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:3068-1

Security update for tomcat

12%
Средний
почти 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:2996-1

Security update for tomcat

12%
Средний
почти 5 лет назад
github логотип
GHSA-xx68-jfcg-xmmf

Commons FileUpload Denial of service vulnerability

93%
Критический
больше 6 лет назад
github логотип
GHSA-v6c7-8qx5-8gmp

Deserialization of Untrusted Data in Apache Tomcat

5%
Низкий
около 3 лет назад
github логотип
GHSA-m59c-jpc8-m2x4

In Apache Tomcat there is an improper handing of overflow in the UTF-8 decoder

CVSS3: 7.5
4%
Низкий
почти 7 лет назад
github логотип
GHSA-hh3j-x4mc-g48r

Insufficiently Protected Credentials in Apache Tomcat

CVSS3: 7
1%
Низкий
больше 5 лет назад
github логотип
GHSA-f268-65qc-98vg

Exposure of Sensitive Information to an Unauthorized Actor in Apache Tomcat

CVSS3: 4.3
12%
Средний
больше 3 лет назад
github логотип
GHSA-44qp-qhfv-c7f6

Improper Handling of Exceptional Conditions in Apache Tomcat

CVSS3: 7.5
0%
Низкий
почти 4 года назад
github логотип
GHSA-398j-w8vh-r865

The Tomcat package on Red Hat Enterprise Linux (RHEL) 5 through 7, JBoss Web Server 3.0, and JBoss EWS 2 uses weak permissions for (1) /etc/sysconfig/tomcat and (2) /etc/tomcat/tomcat.conf, which allows local users to gain privileges by leveraging membership in the tomcat group.

CVSS3: 7.8
0%
Низкий
около 3 лет назад
ubuntu логотип
CVE-2021-30639

A vulnerability in Apache Tomcat allows an attacker to remotely trigger a denial of service. An error introduced as part of a change to improve error handling during non-blocking I/O meant that the error flag associated with the Request object was not reset between requests. This meant that once a non-blocking I/O error occurred, all future requests handled by that request object would fail. Users were able to trigger non-blocking I/O errors, e.g. by dropping a connection, thereby creating the possibility of triggering a DoS. Applications that do not use non-blocking I/O are not exposed to this vulnerability. This issue affects Apache Tomcat 10.0.3 to 10.0.4; 9.0.44; 8.5.64.

CVSS3: 7.5
0%
Низкий
около 4 лет назад
redhat логотип
CVE-2021-30639

A vulnerability in Apache Tomcat allows an attacker to remotely trigger a denial of service. An error introduced as part of a change to improve error handling during non-blocking I/O meant that the error flag associated with the Request object was not reset between requests. This meant that once a non-blocking I/O error occurred, all future requests handled by that request object would fail. Users were able to trigger non-blocking I/O errors, e.g. by dropping a connection, thereby creating the possibility of triggering a DoS. Applications that do not use non-blocking I/O are not exposed to this vulnerability. This issue affects Apache Tomcat 10.0.3 to 10.0.4; 9.0.44; 8.5.64.

CVSS3: 7.5
0%
Низкий
около 4 лет назад
nvd логотип
CVE-2021-30639

A vulnerability in Apache Tomcat allows an attacker to remotely trigger a denial of service. An error introduced as part of a change to improve error handling during non-blocking I/O meant that the error flag associated with the Request object was not reset between requests. This meant that once a non-blocking I/O error occurred, all future requests handled by that request object would fail. Users were able to trigger non-blocking I/O errors, e.g. by dropping a connection, thereby creating the possibility of triggering a DoS. Applications that do not use non-blocking I/O are not exposed to this vulnerability. This issue affects Apache Tomcat 10.0.3 to 10.0.4; 9.0.44; 8.5.64.

CVSS3: 7.5
0%
Низкий
около 4 лет назад

Уязвимостей на страницу