Логотип exploitDog
product: "tomcat"
Консоль
Логотип exploitDog

exploitDog

product: "tomcat"

Количество 1 143

Количество 1 143

nvd логотип

CVE-2016-3092

около 9 лет назад

The MultipartStream class in Apache Commons Fileupload before 1.3.2, as used in Apache Tomcat 7.x before 7.0.70, 8.x before 8.0.36, 8.5.x before 8.5.3, and 9.x before 9.0.0.M7 and other products, allows remote attackers to cause a denial of service (CPU consumption) via a long boundary string.

CVSS3: 7.5
EPSS: Средний
debian логотип

CVE-2016-3092

около 9 лет назад

The MultipartStream class in Apache Commons Fileupload before 1.3.2, a ...

CVSS3: 7.5
EPSS: Средний
suse-cvrf логотип

openSUSE-SU-2020:1063-1

около 5 лет назад

Security update for tomcat

EPSS: Средний
suse-cvrf логотип

openSUSE-SU-2020:1051-1

около 5 лет назад

Security update for tomcat

EPSS: Средний
suse-cvrf логотип

SUSE-SU-2020:1983-1

около 5 лет назад

Security update for tomcat

EPSS: Средний
suse-cvrf логотип

SUSE-SU-2020:1963-1

около 5 лет назад

Security update for tomcat

EPSS: Средний
suse-cvrf логотип

SUSE-SU-2020:1962-1

около 5 лет назад

Security update for tomcat

EPSS: Средний
suse-cvrf логотип

SUSE-SU-2020:1841-1

около 5 лет назад

Security update for tomcat

EPSS: Средний
github логотип

GHSA-53hp-jpwq-2jgq

больше 3 лет назад

Uncontrolled Resource Consumption in Apache Tomcat

CVSS3: 7.5
EPSS: Средний
ubuntu логотип

CVE-2020-11996

около 5 лет назад

A specially crafted sequence of HTTP/2 requests sent to Apache Tomcat 10.0.0-M1 to 10.0.0-M5, 9.0.0.M1 to 9.0.35 and 8.5.0 to 8.5.55 could trigger high CPU usage for several seconds. If a sufficient number of such requests were made on concurrent HTTP/2 connections, the server could become unresponsive.

CVSS3: 7.5
EPSS: Средний
redhat логотип

CVE-2020-11996

около 5 лет назад

A specially crafted sequence of HTTP/2 requests sent to Apache Tomcat 10.0.0-M1 to 10.0.0-M5, 9.0.0.M1 to 9.0.35 and 8.5.0 to 8.5.55 could trigger high CPU usage for several seconds. If a sufficient number of such requests were made on concurrent HTTP/2 connections, the server could become unresponsive.

CVSS3: 7.5
EPSS: Средний
nvd логотип

CVE-2020-11996

около 5 лет назад

A specially crafted sequence of HTTP/2 requests sent to Apache Tomcat 10.0.0-M1 to 10.0.0-M5, 9.0.0.M1 to 9.0.35 and 8.5.0 to 8.5.55 could trigger high CPU usage for several seconds. If a sufficient number of such requests were made on concurrent HTTP/2 connections, the server could become unresponsive.

CVSS3: 7.5
EPSS: Средний
debian логотип

CVE-2020-11996

около 5 лет назад

A specially crafted sequence of HTTP/2 requests sent to Apache Tomcat ...

CVSS3: 7.5
EPSS: Средний
suse-cvrf логотип

openSUSE-SU-2022:0818-1

больше 3 лет назад

Security update for tomcat

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0818-1

больше 3 лет назад

Security update for tomcat

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0784-1

больше 3 лет назад

Security update for tomcat

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0695-1

больше 3 лет назад

Security update for tomcat

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0694-1

больше 3 лет назад

Security update for tomcat

EPSS: Низкий
github логотип

GHSA-r4x2-3cq5-hqvp

почти 7 лет назад

The defaults settings for the CORS filter provided in Apache Tomcat are insecure and enable 'supportsCredentials' for all origins

CVSS3: 9.8
EPSS: Средний
github логотип

GHSA-q6x7-f33r-3wxx

около 3 лет назад

Incorrect Authorization in Apache Tomcat

CVSS3: 7.5
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
nvd логотип
CVE-2016-3092

The MultipartStream class in Apache Commons Fileupload before 1.3.2, as used in Apache Tomcat 7.x before 7.0.70, 8.x before 8.0.36, 8.5.x before 8.5.3, and 9.x before 9.0.0.M7 and other products, allows remote attackers to cause a denial of service (CPU consumption) via a long boundary string.

CVSS3: 7.5
45%
Средний
около 9 лет назад
debian логотип
CVE-2016-3092

The MultipartStream class in Apache Commons Fileupload before 1.3.2, a ...

CVSS3: 7.5
45%
Средний
около 9 лет назад
suse-cvrf логотип
openSUSE-SU-2020:1063-1

Security update for tomcat

31%
Средний
около 5 лет назад
suse-cvrf логотип
openSUSE-SU-2020:1051-1

Security update for tomcat

31%
Средний
около 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:1983-1

Security update for tomcat

31%
Средний
около 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:1963-1

Security update for tomcat

31%
Средний
около 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:1962-1

Security update for tomcat

31%
Средний
около 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:1841-1

Security update for tomcat

31%
Средний
около 5 лет назад
github логотип
GHSA-53hp-jpwq-2jgq

Uncontrolled Resource Consumption in Apache Tomcat

CVSS3: 7.5
31%
Средний
больше 3 лет назад
ubuntu логотип
CVE-2020-11996

A specially crafted sequence of HTTP/2 requests sent to Apache Tomcat 10.0.0-M1 to 10.0.0-M5, 9.0.0.M1 to 9.0.35 and 8.5.0 to 8.5.55 could trigger high CPU usage for several seconds. If a sufficient number of such requests were made on concurrent HTTP/2 connections, the server could become unresponsive.

CVSS3: 7.5
31%
Средний
около 5 лет назад
redhat логотип
CVE-2020-11996

A specially crafted sequence of HTTP/2 requests sent to Apache Tomcat 10.0.0-M1 to 10.0.0-M5, 9.0.0.M1 to 9.0.35 and 8.5.0 to 8.5.55 could trigger high CPU usage for several seconds. If a sufficient number of such requests were made on concurrent HTTP/2 connections, the server could become unresponsive.

CVSS3: 7.5
31%
Средний
около 5 лет назад
nvd логотип
CVE-2020-11996

A specially crafted sequence of HTTP/2 requests sent to Apache Tomcat 10.0.0-M1 to 10.0.0-M5, 9.0.0.M1 to 9.0.35 and 8.5.0 to 8.5.55 could trigger high CPU usage for several seconds. If a sufficient number of such requests were made on concurrent HTTP/2 connections, the server could become unresponsive.

CVSS3: 7.5
31%
Средний
около 5 лет назад
debian логотип
CVE-2020-11996

A specially crafted sequence of HTTP/2 requests sent to Apache Tomcat ...

CVSS3: 7.5
31%
Средний
около 5 лет назад
suse-cvrf логотип
openSUSE-SU-2022:0818-1

Security update for tomcat

0%
Низкий
больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0818-1

Security update for tomcat

0%
Низкий
больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0784-1

Security update for tomcat

0%
Низкий
больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0695-1

Security update for tomcat

0%
Низкий
больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0694-1

Security update for tomcat

0%
Низкий
больше 3 лет назад
github логотип
GHSA-r4x2-3cq5-hqvp

The defaults settings for the CORS filter provided in Apache Tomcat are insecure and enable 'supportsCredentials' for all origins

CVSS3: 9.8
54%
Средний
почти 7 лет назад
github логотип
GHSA-q6x7-f33r-3wxx

Incorrect Authorization in Apache Tomcat

CVSS3: 7.5
0%
Низкий
около 3 лет назад

Уязвимостей на страницу