Логотип exploitDog
bind:"CVE-2021-24122"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2021-24122"

Количество 11

Количество 11

ubuntu логотип

CVE-2021-24122

больше 4 лет назад

When serving resources from a network location using the NTFS file system, Apache Tomcat versions 10.0.0-M1 to 10.0.0-M9, 9.0.0.M1 to 9.0.39, 8.5.0 to 8.5.59 and 7.0.0 to 7.0.106 were susceptible to JSP source code disclosure in some configurations. The root cause was the unexpected behaviour of the JRE API File.getCanonicalPath() which in turn was caused by the inconsistent behaviour of the Windows API (FindFirstFileW) in some circumstances.

CVSS3: 5.9
EPSS: Средний
redhat логотип

CVE-2021-24122

больше 4 лет назад

When serving resources from a network location using the NTFS file system, Apache Tomcat versions 10.0.0-M1 to 10.0.0-M9, 9.0.0.M1 to 9.0.39, 8.5.0 to 8.5.59 and 7.0.0 to 7.0.106 were susceptible to JSP source code disclosure in some configurations. The root cause was the unexpected behaviour of the JRE API File.getCanonicalPath() which in turn was caused by the inconsistent behaviour of the Windows API (FindFirstFileW) in some circumstances.

CVSS3: 5.9
EPSS: Средний
nvd логотип

CVE-2021-24122

больше 4 лет назад

When serving resources from a network location using the NTFS file system, Apache Tomcat versions 10.0.0-M1 to 10.0.0-M9, 9.0.0.M1 to 9.0.39, 8.5.0 to 8.5.59 and 7.0.0 to 7.0.106 were susceptible to JSP source code disclosure in some configurations. The root cause was the unexpected behaviour of the JRE API File.getCanonicalPath() which in turn was caused by the inconsistent behaviour of the Windows API (FindFirstFileW) in some circumstances.

CVSS3: 5.9
EPSS: Средний
debian логотип

CVE-2021-24122

больше 4 лет назад

When serving resources from a network location using the NTFS file sys ...

CVSS3: 5.9
EPSS: Средний
suse-cvrf логотип

openSUSE-SU-2021:0330-1

больше 4 лет назад

Security update for tomcat

EPSS: Средний
suse-cvrf логотип

SUSE-SU-2021:0531-1

больше 4 лет назад

Security update for tomcat

EPSS: Средний
suse-cvrf логотип

SUSE-SU-2021:0530-1

больше 4 лет назад

Security update for tomcat

EPSS: Средний
github логотип

GHSA-2rvv-w9r2-rg7m

больше 4 лет назад

Information Disclosure in Apache Tomcat

CVSS3: 5.9
EPSS: Средний
suse-cvrf логотип

SUSE-SU-2021:14705-1

больше 4 лет назад

Security update for tomcat6

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1009-1

больше 4 лет назад

Security update for tomcat

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:0989-1

больше 4 лет назад

Security update for tomcat

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2021-24122

When serving resources from a network location using the NTFS file system, Apache Tomcat versions 10.0.0-M1 to 10.0.0-M9, 9.0.0.M1 to 9.0.39, 8.5.0 to 8.5.59 and 7.0.0 to 7.0.106 were susceptible to JSP source code disclosure in some configurations. The root cause was the unexpected behaviour of the JRE API File.getCanonicalPath() which in turn was caused by the inconsistent behaviour of the Windows API (FindFirstFileW) in some circumstances.

CVSS3: 5.9
57%
Средний
больше 4 лет назад
redhat логотип
CVE-2021-24122

When serving resources from a network location using the NTFS file system, Apache Tomcat versions 10.0.0-M1 to 10.0.0-M9, 9.0.0.M1 to 9.0.39, 8.5.0 to 8.5.59 and 7.0.0 to 7.0.106 were susceptible to JSP source code disclosure in some configurations. The root cause was the unexpected behaviour of the JRE API File.getCanonicalPath() which in turn was caused by the inconsistent behaviour of the Windows API (FindFirstFileW) in some circumstances.

CVSS3: 5.9
57%
Средний
больше 4 лет назад
nvd логотип
CVE-2021-24122

When serving resources from a network location using the NTFS file system, Apache Tomcat versions 10.0.0-M1 to 10.0.0-M9, 9.0.0.M1 to 9.0.39, 8.5.0 to 8.5.59 and 7.0.0 to 7.0.106 were susceptible to JSP source code disclosure in some configurations. The root cause was the unexpected behaviour of the JRE API File.getCanonicalPath() which in turn was caused by the inconsistent behaviour of the Windows API (FindFirstFileW) in some circumstances.

CVSS3: 5.9
57%
Средний
больше 4 лет назад
debian логотип
CVE-2021-24122

When serving resources from a network location using the NTFS file sys ...

CVSS3: 5.9
57%
Средний
больше 4 лет назад
suse-cvrf логотип
openSUSE-SU-2021:0330-1

Security update for tomcat

57%
Средний
больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:0531-1

Security update for tomcat

57%
Средний
больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:0530-1

Security update for tomcat

57%
Средний
больше 4 лет назад
github логотип
GHSA-2rvv-w9r2-rg7m

Information Disclosure in Apache Tomcat

CVSS3: 5.9
57%
Средний
больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:14705-1

Security update for tomcat6

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1009-1

Security update for tomcat

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:0989-1

Security update for tomcat

больше 4 лет назад

Уязвимостей на страницу