Логотип exploitDog
bind:"CVE-2021-33037"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2021-33037"

Количество 12

Количество 12

ubuntu логотип

CVE-2021-33037

почти 4 года назад

Apache Tomcat 10.0.0-M1 to 10.0.6, 9.0.0.M1 to 9.0.46 and 8.5.0 to 8.5.66 did not correctly parse the HTTP transfer-encoding request header in some circumstances leading to the possibility to request smuggling when used with a reverse proxy. Specifically: - Tomcat incorrectly ignored the transfer encoding header if the client declared it would only accept an HTTP/1.0 response; - Tomcat honoured the identify encoding; and - Tomcat did not ensure that, if present, the chunked encoding was the final encoding.

CVSS3: 5.3
EPSS: Низкий
redhat логотип

CVE-2021-33037

почти 4 года назад

Apache Tomcat 10.0.0-M1 to 10.0.6, 9.0.0.M1 to 9.0.46 and 8.5.0 to 8.5.66 did not correctly parse the HTTP transfer-encoding request header in some circumstances leading to the possibility to request smuggling when used with a reverse proxy. Specifically: - Tomcat incorrectly ignored the transfer encoding header if the client declared it would only accept an HTTP/1.0 response; - Tomcat honoured the identify encoding; and - Tomcat did not ensure that, if present, the chunked encoding was the final encoding.

CVSS3: 4.3
EPSS: Низкий
nvd логотип

CVE-2021-33037

почти 4 года назад

Apache Tomcat 10.0.0-M1 to 10.0.6, 9.0.0.M1 to 9.0.46 and 8.5.0 to 8.5.66 did not correctly parse the HTTP transfer-encoding request header in some circumstances leading to the possibility to request smuggling when used with a reverse proxy. Specifically: - Tomcat incorrectly ignored the transfer encoding header if the client declared it would only accept an HTTP/1.0 response; - Tomcat honoured the identify encoding; and - Tomcat did not ensure that, if present, the chunked encoding was the final encoding.

CVSS3: 5.3
EPSS: Низкий
debian логотип

CVE-2021-33037

почти 4 года назад

Apache Tomcat 10.0.0-M1 to 10.0.6, 9.0.0.M1 to 9.0.46 and 8.5.0 to 8.5 ...

CVSS3: 5.3
EPSS: Низкий
github логотип

GHSA-4vww-mc66-62m6

почти 4 года назад

HTTP Request Smuggling in Apache Tomcat

CVSS3: 5.3
EPSS: Низкий
fstec логотип

BDU:2021-03688

почти 4 года назад

Уязвимость сервера приложений Apache Tomcat, связанная с недостатками обработки HTTP-запросов, позволяющая нарушителю отправить скрытый HTTP-запрос

CVSS3: 5.3
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:3672-1

больше 3 лет назад

Security update for tomcat

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:1490-1

больше 3 лет назад

Security update for tomcat

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3672-1

больше 3 лет назад

Security update for tomcat

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3670-1

больше 3 лет назад

Security update for tomcat

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3669-1

больше 3 лет назад

Security update for tomcat

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3602-1

больше 3 лет назад

Security update for tomcat

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2021-33037

Apache Tomcat 10.0.0-M1 to 10.0.6, 9.0.0.M1 to 9.0.46 and 8.5.0 to 8.5.66 did not correctly parse the HTTP transfer-encoding request header in some circumstances leading to the possibility to request smuggling when used with a reverse proxy. Specifically: - Tomcat incorrectly ignored the transfer encoding header if the client declared it would only accept an HTTP/1.0 response; - Tomcat honoured the identify encoding; and - Tomcat did not ensure that, if present, the chunked encoding was the final encoding.

CVSS3: 5.3
3%
Низкий
почти 4 года назад
redhat логотип
CVE-2021-33037

Apache Tomcat 10.0.0-M1 to 10.0.6, 9.0.0.M1 to 9.0.46 and 8.5.0 to 8.5.66 did not correctly parse the HTTP transfer-encoding request header in some circumstances leading to the possibility to request smuggling when used with a reverse proxy. Specifically: - Tomcat incorrectly ignored the transfer encoding header if the client declared it would only accept an HTTP/1.0 response; - Tomcat honoured the identify encoding; and - Tomcat did not ensure that, if present, the chunked encoding was the final encoding.

CVSS3: 4.3
3%
Низкий
почти 4 года назад
nvd логотип
CVE-2021-33037

Apache Tomcat 10.0.0-M1 to 10.0.6, 9.0.0.M1 to 9.0.46 and 8.5.0 to 8.5.66 did not correctly parse the HTTP transfer-encoding request header in some circumstances leading to the possibility to request smuggling when used with a reverse proxy. Specifically: - Tomcat incorrectly ignored the transfer encoding header if the client declared it would only accept an HTTP/1.0 response; - Tomcat honoured the identify encoding; and - Tomcat did not ensure that, if present, the chunked encoding was the final encoding.

CVSS3: 5.3
3%
Низкий
почти 4 года назад
debian логотип
CVE-2021-33037

Apache Tomcat 10.0.0-M1 to 10.0.6, 9.0.0.M1 to 9.0.46 and 8.5.0 to 8.5 ...

CVSS3: 5.3
3%
Низкий
почти 4 года назад
github логотип
GHSA-4vww-mc66-62m6

HTTP Request Smuggling in Apache Tomcat

CVSS3: 5.3
3%
Низкий
почти 4 года назад
fstec логотип
BDU:2021-03688

Уязвимость сервера приложений Apache Tomcat, связанная с недостатками обработки HTTP-запросов, позволяющая нарушителю отправить скрытый HTTP-запрос

CVSS3: 5.3
3%
Низкий
почти 4 года назад
suse-cvrf логотип
openSUSE-SU-2021:3672-1

Security update for tomcat

больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2021:1490-1

Security update for tomcat

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:3672-1

Security update for tomcat

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:3670-1

Security update for tomcat

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:3669-1

Security update for tomcat

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:3602-1

Security update for tomcat

больше 3 лет назад

Уязвимостей на страницу