Логотип exploitDog
bind:"CVE-2025-31651" OR bind:"CVE-2025-55752"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2025-31651" OR bind:"CVE-2025-55752"

Количество 33

Количество 33

rocky логотип

RLSA-2025:23052

7 дней назад

Important: tomcat9 security update

EPSS: Низкий
rocky логотип

RLSA-2025:23049

8 дней назад

Important: tomcat security update

EPSS: Низкий
rocky логотип

RLSA-2025:23048

6 дней назад

Important: tomcat security update

EPSS: Низкий
oracle-oval логотип

ELSA-2025-23052

10 дней назад

ELSA-2025-23052: tomcat9 security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2025-23049

10 дней назад

ELSA-2025-23049: tomcat security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2025-23048

10 дней назад

ELSA-2025-23048: tomcat security update (IMPORTANT)

EPSS: Низкий
rocky логотип

RLSA-2025:23050

7 дней назад

Important: tomcat security update

EPSS: Низкий
oracle-oval логотип

ELSA-2025-23050

10 дней назад

ELSA-2025-23050: tomcat security update (IMPORTANT)

EPSS: Низкий
ubuntu логотип

CVE-2025-31651

8 месяцев назад

Improper Neutralization of Escape, Meta, or Control Sequences vulnerability in Apache Tomcat. For a subset of unlikely rewrite rule configurations, it was possible for a specially crafted request to bypass some rewrite rules. If those rewrite rules effectively enforced security constraints, those constraints could be bypassed. This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.5, from 10.1.0-M1 through 10.1.39, from 9.0.0.M1 through 9.0.102. The following versions were EOL at the time the CVE was created but are known to be affected: 8.5.0 though 8.5.100. Other, older, EOL versions may also be affected. Users are recommended to upgrade to version [FIXED_VERSION], which fixes the issue.

CVSS3: 9.8
EPSS: Низкий
redhat логотип

CVE-2025-31651

8 месяцев назад

Improper Neutralization of Escape, Meta, or Control Sequences vulnerability in Apache Tomcat. For a subset of unlikely rewrite rule configurations, it was possible for a specially crafted request to bypass some rewrite rules. If those rewrite rules effectively enforced security constraints, those constraints could be bypassed. This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.5, from 10.1.0-M1 through 10.1.39, from 9.0.0.M1 through 9.0.102. The following versions were EOL at the time the CVE was created but are known to be affected: 8.5.0 though 8.5.100. Other, older, EOL versions may also be affected. Users are recommended to upgrade to version [FIXED_VERSION], which fixes the issue.

CVSS3: 5.3
EPSS: Низкий
nvd логотип

CVE-2025-31651

8 месяцев назад

Improper Neutralization of Escape, Meta, or Control Sequences vulnerability in Apache Tomcat. For a subset of unlikely rewrite rule configurations, it was possible for a specially crafted request to bypass some rewrite rules. If those rewrite rules effectively enforced security constraints, those constraints could be bypassed. This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.5, from 10.1.0-M1 through 10.1.39, from 9.0.0.M1 through 9.0.102. The following versions were EOL at the time the CVE was created but are known to be affected: 8.5.0 though 8.5.100. Other, older, EOL versions may also be affected. Users are recommended to upgrade to version [FIXED_VERSION], which fixes the issue.

CVSS3: 9.8
EPSS: Низкий
debian логотип

CVE-2025-31651

8 месяцев назад

Improper Neutralization of Escape, Meta, or Control Sequences vulnerab ...

CVSS3: 9.8
EPSS: Низкий
ubuntu логотип

CVE-2025-55752

около 2 месяцев назад

Relative Path Traversal vulnerability in Apache Tomcat. The fix for bug 60013 introduced a regression where the rewritten URL was normalized before it was decoded. This introduced the possibility that, for rewrite rules that rewrite query parameters to the URL, an attacker could manipulate the request URI to bypass security constraints including the protection for /WEB-INF/ and /META-INF/. If PUT requests were also enabled then malicious files could be uploaded leading to remote code execution. PUT requests are normally limited to trusted users and it is considered unlikely that PUT requests would be enabled in conjunction with a rewrite that manipulated the URI. This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.10, from 10.1.0-M1 through 10.1.44, from 9.0.0.M11 through 9.0.108. The following versions were EOL at the time the CVE was created but are known to be affected: 8.5.6 though 8.5.100. Other, older, EOL versions may also be affected. Users are re...

CVSS3: 7.5
EPSS: Низкий
nvd логотип

CVE-2025-55752

около 2 месяцев назад

Relative Path Traversal vulnerability in Apache Tomcat. The fix for bug 60013 introduced a regression where the rewritten URL was normalized before it was decoded. This introduced the possibility that, for rewrite rules that rewrite query parameters to the URL, an attacker could manipulate the request URI to bypass security constraints including the protection for /WEB-INF/ and /META-INF/. If PUT requests were also enabled then malicious files could be uploaded leading to remote code execution. PUT requests are normally limited to trusted users and it is considered unlikely that PUT requests would be enabled in conjunction with a rewrite that manipulated the URI. This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.10, from 10.1.0-M1 through 10.1.44, from 9.0.0.M11 through 9.0.108. The following versions were EOL at the time the CVE was created but are known to be affected: 8.5.6 though 8.5.100. Other, older, EOL versions may also be affected. Use

CVSS3: 7.5
EPSS: Низкий
debian логотип

CVE-2025-55752

около 2 месяцев назад

Relative Path Traversal vulnerability in Apache Tomcat. The fix for b ...

CVSS3: 7.5
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:01882-1

6 месяцев назад

Security update for tomcat

EPSS: Низкий
github логотип

GHSA-ff77-26x5-69cr

8 месяцев назад

Apache Tomcat Rewrite rule bypass

EPSS: Низкий
fstec логотип

BDU:2025-05707

8 месяцев назад

Уязвимость сервера приложений Apache Tomcat, связанная с недостатком механизма кодирования или экранирования выходных данных, позволяющая нарушителю оказать влияние на конфиденциальность, целостность и доступность защищаемой информации

CVSS3: 9.8
EPSS: Низкий
github логотип

GHSA-wmwf-9ccg-fff5

около 2 месяцев назад

Apache Tomcat Vulnerable to Relative Path Traversal

CVSS3: 7.5
EPSS: Низкий
fstec логотип

BDU:2025-13742

около 2 месяцев назад

Уязвимость сервера приложений Apache Tomcat, связанная с обходом относительного пути, позволяющая нарушителю выполнить произвольный код

CVSS3: 7.5
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
rocky логотип
RLSA-2025:23052

Important: tomcat9 security update

7 дней назад
rocky логотип
RLSA-2025:23049

Important: tomcat security update

8 дней назад
rocky логотип
RLSA-2025:23048

Important: tomcat security update

6 дней назад
oracle-oval логотип
ELSA-2025-23052

ELSA-2025-23052: tomcat9 security update (IMPORTANT)

10 дней назад
oracle-oval логотип
ELSA-2025-23049

ELSA-2025-23049: tomcat security update (IMPORTANT)

10 дней назад
oracle-oval логотип
ELSA-2025-23048

ELSA-2025-23048: tomcat security update (IMPORTANT)

10 дней назад
rocky логотип
RLSA-2025:23050

Important: tomcat security update

7 дней назад
oracle-oval логотип
ELSA-2025-23050

ELSA-2025-23050: tomcat security update (IMPORTANT)

10 дней назад
ubuntu логотип
CVE-2025-31651

Improper Neutralization of Escape, Meta, or Control Sequences vulnerability in Apache Tomcat. For a subset of unlikely rewrite rule configurations, it was possible for a specially crafted request to bypass some rewrite rules. If those rewrite rules effectively enforced security constraints, those constraints could be bypassed. This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.5, from 10.1.0-M1 through 10.1.39, from 9.0.0.M1 through 9.0.102. The following versions were EOL at the time the CVE was created but are known to be affected: 8.5.0 though 8.5.100. Other, older, EOL versions may also be affected. Users are recommended to upgrade to version [FIXED_VERSION], which fixes the issue.

CVSS3: 9.8
0%
Низкий
8 месяцев назад
redhat логотип
CVE-2025-31651

Improper Neutralization of Escape, Meta, or Control Sequences vulnerability in Apache Tomcat. For a subset of unlikely rewrite rule configurations, it was possible for a specially crafted request to bypass some rewrite rules. If those rewrite rules effectively enforced security constraints, those constraints could be bypassed. This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.5, from 10.1.0-M1 through 10.1.39, from 9.0.0.M1 through 9.0.102. The following versions were EOL at the time the CVE was created but are known to be affected: 8.5.0 though 8.5.100. Other, older, EOL versions may also be affected. Users are recommended to upgrade to version [FIXED_VERSION], which fixes the issue.

CVSS3: 5.3
0%
Низкий
8 месяцев назад
nvd логотип
CVE-2025-31651

Improper Neutralization of Escape, Meta, or Control Sequences vulnerability in Apache Tomcat. For a subset of unlikely rewrite rule configurations, it was possible for a specially crafted request to bypass some rewrite rules. If those rewrite rules effectively enforced security constraints, those constraints could be bypassed. This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.5, from 10.1.0-M1 through 10.1.39, from 9.0.0.M1 through 9.0.102. The following versions were EOL at the time the CVE was created but are known to be affected: 8.5.0 though 8.5.100. Other, older, EOL versions may also be affected. Users are recommended to upgrade to version [FIXED_VERSION], which fixes the issue.

CVSS3: 9.8
0%
Низкий
8 месяцев назад
debian логотип
CVE-2025-31651

Improper Neutralization of Escape, Meta, or Control Sequences vulnerab ...

CVSS3: 9.8
0%
Низкий
8 месяцев назад
ubuntu логотип
CVE-2025-55752

Relative Path Traversal vulnerability in Apache Tomcat. The fix for bug 60013 introduced a regression where the rewritten URL was normalized before it was decoded. This introduced the possibility that, for rewrite rules that rewrite query parameters to the URL, an attacker could manipulate the request URI to bypass security constraints including the protection for /WEB-INF/ and /META-INF/. If PUT requests were also enabled then malicious files could be uploaded leading to remote code execution. PUT requests are normally limited to trusted users and it is considered unlikely that PUT requests would be enabled in conjunction with a rewrite that manipulated the URI. This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.10, from 10.1.0-M1 through 10.1.44, from 9.0.0.M11 through 9.0.108. The following versions were EOL at the time the CVE was created but are known to be affected: 8.5.6 though 8.5.100. Other, older, EOL versions may also be affected. Users are re...

CVSS3: 7.5
0%
Низкий
около 2 месяцев назад
nvd логотип
CVE-2025-55752

Relative Path Traversal vulnerability in Apache Tomcat. The fix for bug 60013 introduced a regression where the rewritten URL was normalized before it was decoded. This introduced the possibility that, for rewrite rules that rewrite query parameters to the URL, an attacker could manipulate the request URI to bypass security constraints including the protection for /WEB-INF/ and /META-INF/. If PUT requests were also enabled then malicious files could be uploaded leading to remote code execution. PUT requests are normally limited to trusted users and it is considered unlikely that PUT requests would be enabled in conjunction with a rewrite that manipulated the URI. This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.10, from 10.1.0-M1 through 10.1.44, from 9.0.0.M11 through 9.0.108. The following versions were EOL at the time the CVE was created but are known to be affected: 8.5.6 though 8.5.100. Other, older, EOL versions may also be affected. Use

CVSS3: 7.5
0%
Низкий
около 2 месяцев назад
debian логотип
CVE-2025-55752

Relative Path Traversal vulnerability in Apache Tomcat. The fix for b ...

CVSS3: 7.5
0%
Низкий
около 2 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:01882-1

Security update for tomcat

0%
Низкий
6 месяцев назад
github логотип
GHSA-ff77-26x5-69cr

Apache Tomcat Rewrite rule bypass

0%
Низкий
8 месяцев назад
fstec логотип
BDU:2025-05707

Уязвимость сервера приложений Apache Tomcat, связанная с недостатком механизма кодирования или экранирования выходных данных, позволяющая нарушителю оказать влияние на конфиденциальность, целостность и доступность защищаемой информации

CVSS3: 9.8
0%
Низкий
8 месяцев назад
github логотип
GHSA-wmwf-9ccg-fff5

Apache Tomcat Vulnerable to Relative Path Traversal

CVSS3: 7.5
0%
Низкий
около 2 месяцев назад
fstec логотип
BDU:2025-13742

Уязвимость сервера приложений Apache Tomcat, связанная с обходом относительного пути, позволяющая нарушителю выполнить произвольный код

CVSS3: 7.5
0%
Низкий
около 2 месяцев назад

Уязвимостей на страницу