Логотип exploitDog
product: "tomcat"
Консоль
Логотип exploitDog

exploitDog

product: "tomcat"

Количество 1 093

Количество 1 093

ubuntu логотип

CVE-2016-5018

почти 8 лет назад

In Apache Tomcat 9.0.0.M1 to 9.0.0.M9, 8.5.0 to 8.5.4, 8.0.0.RC1 to 8.0.36, 7.0.0 to 7.0.70 and 6.0.0 to 6.0.45 a malicious web application was able to bypass a configured SecurityManager via a Tomcat utility method that was accessible to web applications.

CVSS3: 9.1
EPSS: Низкий
redhat логотип

CVE-2016-5018

больше 8 лет назад

In Apache Tomcat 9.0.0.M1 to 9.0.0.M9, 8.5.0 to 8.5.4, 8.0.0.RC1 to 8.0.36, 7.0.0 to 7.0.70 and 6.0.0 to 6.0.45 a malicious web application was able to bypass a configured SecurityManager via a Tomcat utility method that was accessible to web applications.

CVSS3: 4.2
EPSS: Низкий
nvd логотип

CVE-2016-5018

почти 8 лет назад

In Apache Tomcat 9.0.0.M1 to 9.0.0.M9, 8.5.0 to 8.5.4, 8.0.0.RC1 to 8.0.36, 7.0.0 to 7.0.70 and 6.0.0 to 6.0.45 a malicious web application was able to bypass a configured SecurityManager via a Tomcat utility method that was accessible to web applications.

CVSS3: 9.1
EPSS: Низкий
debian логотип

CVE-2016-5018

почти 8 лет назад

In Apache Tomcat 9.0.0.M1 to 9.0.0.M9, 8.5.0 to 8.5.4, 8.0.0.RC1 to 8. ...

CVSS3: 9.1
EPSS: Низкий
ubuntu логотип

CVE-2016-0762

почти 8 лет назад

The Realm implementations in Apache Tomcat versions 9.0.0.M1 to 9.0.0.M9, 8.5.0 to 8.5.4, 8.0.0.RC1 to 8.0.36, 7.0.0 to 7.0.70 and 6.0.0 to 6.0.45 did not process the supplied password if the supplied user name did not exist. This made a timing attack possible to determine valid user names. Note that the default configuration includes the LockOutRealm which makes exploitation of this vulnerability harder.

CVSS3: 5.9
EPSS: Низкий
redhat логотип

CVE-2016-0762

больше 8 лет назад

The Realm implementations in Apache Tomcat versions 9.0.0.M1 to 9.0.0.M9, 8.5.0 to 8.5.4, 8.0.0.RC1 to 8.0.36, 7.0.0 to 7.0.70 and 6.0.0 to 6.0.45 did not process the supplied password if the supplied user name did not exist. This made a timing attack possible to determine valid user names. Note that the default configuration includes the LockOutRealm which makes exploitation of this vulnerability harder.

CVSS3: 3.7
EPSS: Низкий
nvd логотип

CVE-2016-0762

почти 8 лет назад

The Realm implementations in Apache Tomcat versions 9.0.0.M1 to 9.0.0.M9, 8.5.0 to 8.5.4, 8.0.0.RC1 to 8.0.36, 7.0.0 to 7.0.70 and 6.0.0 to 6.0.45 did not process the supplied password if the supplied user name did not exist. This made a timing attack possible to determine valid user names. Note that the default configuration includes the LockOutRealm which makes exploitation of this vulnerability harder.

CVSS3: 5.9
EPSS: Низкий
debian логотип

CVE-2016-0762

почти 8 лет назад

The Realm implementations in Apache Tomcat versions 9.0.0.M1 to 9.0.0. ...

CVSS3: 5.9
EPSS: Низкий
github логотип

GHSA-9xcj-c8cr-8c3c

больше 5 лет назад

In Apache Tomcat, when using FORM authentication there was a narrow window where an attacker could perform a session fixation attack

CVSS3: 7.5
EPSS: Низкий
github логотип

GHSA-6rxj-58jh-436r

больше 6 лет назад

Apache Tomcat unauthorized access vulnerability

CVSS3: 5.9
EPSS: Низкий
ubuntu логотип

CVE-2019-17563

больше 5 лет назад

When using FORM authentication with Apache Tomcat 9.0.0.M1 to 9.0.29, 8.5.0 to 8.5.49 and 7.0.0 to 7.0.98 there was a narrow window where an attacker could perform a session fixation attack. The window was considered too narrow for an exploit to be practical but, erring on the side of caution, this issue has been treated as a security vulnerability.

CVSS3: 7.5
EPSS: Низкий
redhat логотип

CVE-2019-17563

больше 5 лет назад

When using FORM authentication with Apache Tomcat 9.0.0.M1 to 9.0.29, 8.5.0 to 8.5.49 and 7.0.0 to 7.0.98 there was a narrow window where an attacker could perform a session fixation attack. The window was considered too narrow for an exploit to be practical but, erring on the side of caution, this issue has been treated as a security vulnerability.

CVSS3: 7.5
EPSS: Низкий
nvd логотип

CVE-2019-17563

больше 5 лет назад

When using FORM authentication with Apache Tomcat 9.0.0.M1 to 9.0.29, 8.5.0 to 8.5.49 and 7.0.0 to 7.0.98 there was a narrow window where an attacker could perform a session fixation attack. The window was considered too narrow for an exploit to be practical but, erring on the side of caution, this issue has been treated as a security vulnerability.

CVSS3: 7.5
EPSS: Низкий
debian логотип

CVE-2019-17563

больше 5 лет назад

When using FORM authentication with Apache Tomcat 9.0.0.M1 to 9.0.29, ...

CVSS3: 7.5
EPSS: Низкий
ubuntu логотип

CVE-2018-1304

больше 7 лет назад

The URL pattern of "" (the empty string) which exactly maps to the context root was not correctly handled in Apache Tomcat 9.0.0.M1 to 9.0.4, 8.5.0 to 8.5.27, 8.0.0.RC1 to 8.0.49 and 7.0.0 to 7.0.84 when used as part of a security constraint definition. This caused the constraint to be ignored. It was, therefore, possible for unauthorised users to gain access to web application resources that should have been protected. Only security constraints with a URL pattern of the empty string were affected.

CVSS3: 5.9
EPSS: Низкий
redhat логотип

CVE-2018-1304

больше 7 лет назад

The URL pattern of "" (the empty string) which exactly maps to the context root was not correctly handled in Apache Tomcat 9.0.0.M1 to 9.0.4, 8.5.0 to 8.5.27, 8.0.0.RC1 to 8.0.49 and 7.0.0 to 7.0.84 when used as part of a security constraint definition. This caused the constraint to be ignored. It was, therefore, possible for unauthorised users to gain access to web application resources that should have been protected. Only security constraints with a URL pattern of the empty string were affected.

CVSS3: 6.5
EPSS: Низкий
nvd логотип

CVE-2018-1304

больше 7 лет назад

The URL pattern of "" (the empty string) which exactly maps to the context root was not correctly handled in Apache Tomcat 9.0.0.M1 to 9.0.4, 8.5.0 to 8.5.27, 8.0.0.RC1 to 8.0.49 and 7.0.0 to 7.0.84 when used as part of a security constraint definition. This caused the constraint to be ignored. It was, therefore, possible for unauthorised users to gain access to web application resources that should have been protected. Only security constraints with a URL pattern of the empty string were affected.

CVSS3: 5.9
EPSS: Низкий
debian логотип

CVE-2018-1304

больше 7 лет назад

The URL pattern of "" (the empty string) which exactly maps to the con ...

CVSS3: 5.9
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:0081-1

больше 4 лет назад

Security update for tomcat

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:0043-1

больше 4 лет назад

Security update for tomcat

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2016-5018

In Apache Tomcat 9.0.0.M1 to 9.0.0.M9, 8.5.0 to 8.5.4, 8.0.0.RC1 to 8.0.36, 7.0.0 to 7.0.70 and 6.0.0 to 6.0.45 a malicious web application was able to bypass a configured SecurityManager via a Tomcat utility method that was accessible to web applications.

CVSS3: 9.1
1%
Низкий
почти 8 лет назад
redhat логотип
CVE-2016-5018

In Apache Tomcat 9.0.0.M1 to 9.0.0.M9, 8.5.0 to 8.5.4, 8.0.0.RC1 to 8.0.36, 7.0.0 to 7.0.70 and 6.0.0 to 6.0.45 a malicious web application was able to bypass a configured SecurityManager via a Tomcat utility method that was accessible to web applications.

CVSS3: 4.2
1%
Низкий
больше 8 лет назад
nvd логотип
CVE-2016-5018

In Apache Tomcat 9.0.0.M1 to 9.0.0.M9, 8.5.0 to 8.5.4, 8.0.0.RC1 to 8.0.36, 7.0.0 to 7.0.70 and 6.0.0 to 6.0.45 a malicious web application was able to bypass a configured SecurityManager via a Tomcat utility method that was accessible to web applications.

CVSS3: 9.1
1%
Низкий
почти 8 лет назад
debian логотип
CVE-2016-5018

In Apache Tomcat 9.0.0.M1 to 9.0.0.M9, 8.5.0 to 8.5.4, 8.0.0.RC1 to 8. ...

CVSS3: 9.1
1%
Низкий
почти 8 лет назад
ubuntu логотип
CVE-2016-0762

The Realm implementations in Apache Tomcat versions 9.0.0.M1 to 9.0.0.M9, 8.5.0 to 8.5.4, 8.0.0.RC1 to 8.0.36, 7.0.0 to 7.0.70 and 6.0.0 to 6.0.45 did not process the supplied password if the supplied user name did not exist. This made a timing attack possible to determine valid user names. Note that the default configuration includes the LockOutRealm which makes exploitation of this vulnerability harder.

CVSS3: 5.9
1%
Низкий
почти 8 лет назад
redhat логотип
CVE-2016-0762

The Realm implementations in Apache Tomcat versions 9.0.0.M1 to 9.0.0.M9, 8.5.0 to 8.5.4, 8.0.0.RC1 to 8.0.36, 7.0.0 to 7.0.70 and 6.0.0 to 6.0.45 did not process the supplied password if the supplied user name did not exist. This made a timing attack possible to determine valid user names. Note that the default configuration includes the LockOutRealm which makes exploitation of this vulnerability harder.

CVSS3: 3.7
1%
Низкий
больше 8 лет назад
nvd логотип
CVE-2016-0762

The Realm implementations in Apache Tomcat versions 9.0.0.M1 to 9.0.0.M9, 8.5.0 to 8.5.4, 8.0.0.RC1 to 8.0.36, 7.0.0 to 7.0.70 and 6.0.0 to 6.0.45 did not process the supplied password if the supplied user name did not exist. This made a timing attack possible to determine valid user names. Note that the default configuration includes the LockOutRealm which makes exploitation of this vulnerability harder.

CVSS3: 5.9
1%
Низкий
почти 8 лет назад
debian логотип
CVE-2016-0762

The Realm implementations in Apache Tomcat versions 9.0.0.M1 to 9.0.0. ...

CVSS3: 5.9
1%
Низкий
почти 8 лет назад
github логотип
GHSA-9xcj-c8cr-8c3c

In Apache Tomcat, when using FORM authentication there was a narrow window where an attacker could perform a session fixation attack

CVSS3: 7.5
3%
Низкий
больше 5 лет назад
github логотип
GHSA-6rxj-58jh-436r

Apache Tomcat unauthorized access vulnerability

CVSS3: 5.9
2%
Низкий
больше 6 лет назад
ubuntu логотип
CVE-2019-17563

When using FORM authentication with Apache Tomcat 9.0.0.M1 to 9.0.29, 8.5.0 to 8.5.49 and 7.0.0 to 7.0.98 there was a narrow window where an attacker could perform a session fixation attack. The window was considered too narrow for an exploit to be practical but, erring on the side of caution, this issue has been treated as a security vulnerability.

CVSS3: 7.5
3%
Низкий
больше 5 лет назад
redhat логотип
CVE-2019-17563

When using FORM authentication with Apache Tomcat 9.0.0.M1 to 9.0.29, 8.5.0 to 8.5.49 and 7.0.0 to 7.0.98 there was a narrow window where an attacker could perform a session fixation attack. The window was considered too narrow for an exploit to be practical but, erring on the side of caution, this issue has been treated as a security vulnerability.

CVSS3: 7.5
3%
Низкий
больше 5 лет назад
nvd логотип
CVE-2019-17563

When using FORM authentication with Apache Tomcat 9.0.0.M1 to 9.0.29, 8.5.0 to 8.5.49 and 7.0.0 to 7.0.98 there was a narrow window where an attacker could perform a session fixation attack. The window was considered too narrow for an exploit to be practical but, erring on the side of caution, this issue has been treated as a security vulnerability.

CVSS3: 7.5
3%
Низкий
больше 5 лет назад
debian логотип
CVE-2019-17563

When using FORM authentication with Apache Tomcat 9.0.0.M1 to 9.0.29, ...

CVSS3: 7.5
3%
Низкий
больше 5 лет назад
ubuntu логотип
CVE-2018-1304

The URL pattern of "" (the empty string) which exactly maps to the context root was not correctly handled in Apache Tomcat 9.0.0.M1 to 9.0.4, 8.5.0 to 8.5.27, 8.0.0.RC1 to 8.0.49 and 7.0.0 to 7.0.84 when used as part of a security constraint definition. This caused the constraint to be ignored. It was, therefore, possible for unauthorised users to gain access to web application resources that should have been protected. Only security constraints with a URL pattern of the empty string were affected.

CVSS3: 5.9
2%
Низкий
больше 7 лет назад
redhat логотип
CVE-2018-1304

The URL pattern of "" (the empty string) which exactly maps to the context root was not correctly handled in Apache Tomcat 9.0.0.M1 to 9.0.4, 8.5.0 to 8.5.27, 8.0.0.RC1 to 8.0.49 and 7.0.0 to 7.0.84 when used as part of a security constraint definition. This caused the constraint to be ignored. It was, therefore, possible for unauthorised users to gain access to web application resources that should have been protected. Only security constraints with a URL pattern of the empty string were affected.

CVSS3: 6.5
2%
Низкий
больше 7 лет назад
nvd логотип
CVE-2018-1304

The URL pattern of "" (the empty string) which exactly maps to the context root was not correctly handled in Apache Tomcat 9.0.0.M1 to 9.0.4, 8.5.0 to 8.5.27, 8.0.0.RC1 to 8.0.49 and 7.0.0 to 7.0.84 when used as part of a security constraint definition. This caused the constraint to be ignored. It was, therefore, possible for unauthorised users to gain access to web application resources that should have been protected. Only security constraints with a URL pattern of the empty string were affected.

CVSS3: 5.9
2%
Низкий
больше 7 лет назад
debian логотип
CVE-2018-1304

The URL pattern of "" (the empty string) which exactly maps to the con ...

CVSS3: 5.9
2%
Низкий
больше 7 лет назад
suse-cvrf логотип
openSUSE-SU-2021:0081-1

Security update for tomcat

8%
Низкий
больше 4 лет назад
suse-cvrf логотип
openSUSE-SU-2021:0043-1

Security update for tomcat

8%
Низкий
больше 4 лет назад

Уязвимостей на страницу