Количество 21
Количество 21
GHSA-c9hw-wf7x-jp9j
Improper Privilege Management in Tomcat

CVE-2020-1938
When using the Apache JServ Protocol (AJP), care must be taken when trusting incoming connections to Apache Tomcat. Tomcat treats AJP connections as having higher trust than, for example, a similar HTTP connection. If such connections are available to an attacker, they can be exploited in ways that may be surprising. In Apache Tomcat 9.0.0.M1 to 9.0.0.30, 8.5.0 to 8.5.50 and 7.0.0 to 7.0.99, Tomcat shipped with an AJP Connector enabled by default that listened on all configured IP addresses. It was expected (and recommended in the security guide) that this Connector would be disabled if not required. This vulnerability report identified a mechanism that allowed: - returning arbitrary files from anywhere in the web application - processing any file in the web application as a JSP Further, if the web application allowed file upload and stored those files within the web application (or the attacker was able to control the content of the web application by some other means) then this, a...

CVE-2020-1938
When using the Apache JServ Protocol (AJP), care must be taken when trusting incoming connections to Apache Tomcat. Tomcat treats AJP connections as having higher trust than, for example, a similar HTTP connection. If such connections are available to an attacker, they can be exploited in ways that may be surprising. In Apache Tomcat 9.0.0.M1 to 9.0.0.30, 8.5.0 to 8.5.50 and 7.0.0 to 7.0.99, Tomcat shipped with an AJP Connector enabled by default that listened on all configured IP addresses. It was expected (and recommended in the security guide) that this Connector would be disabled if not required. This vulnerability report identified a mechanism that allowed: - returning arbitrary files from anywhere in the web application - processing any file in the web application as a JSP Further, if the web application allowed file upload and stored those files within the web application (or the attacker was able to control the content of the web application by some other means) then this, a...

CVE-2020-1938
When using the Apache JServ Protocol (AJP), care must be taken when trusting incoming connections to Apache Tomcat. Tomcat treats AJP connections as having higher trust than, for example, a similar HTTP connection. If such connections are available to an attacker, they can be exploited in ways that may be surprising. In Apache Tomcat 9.0.0.M1 to 9.0.0.30, 8.5.0 to 8.5.50 and 7.0.0 to 7.0.99, Tomcat shipped with an AJP Connector enabled by default that listened on all configured IP addresses. It was expected (and recommended in the security guide) that this Connector would be disabled if not required. This vulnerability report identified a mechanism that allowed: - returning arbitrary files from anywhere in the web application - processing any file in the web application as a JSP Further, if the web application allowed file upload and stored those files within the web application (or the attacker was able to control the content of the web application by some other means) then this, alon
CVE-2020-1938
When using the Apache JServ Protocol (AJP), care must be taken when tr ...

SUSE-SU-2020:14334-1
Security update for tomcat6

SUSE-SU-2020:0806-1
Security update for tomcat

SUSE-SU-2020:0725-1
Security update for tomcat
ELSA-2020-0912
ELSA-2020-0912: tomcat6 security update (IMPORTANT)
ELSA-2020-0855
ELSA-2020-0855: tomcat security update (IMPORTANT)

BDU:2020-00937
Уязвимость Apache Jserv Protocol - коннектора сервера приложений Apache Tomcat, позволяющая нарушителю выполнить произвольный код

SUSE-SU-2020:14342-1
Security update for apache2

openSUSE-SU-2020:0597-1
Security update for apache2

openSUSE-SU-2020:0345-1
Security update for tomcat

SUSE-SU-2020:1272-1
Security update for apache2

SUSE-SU-2020:1126-1
Security update for apache2

SUSE-SU-2020:1111-1
Security update for apache2

SUSE-SU-2020:0631-1
Security update for tomcat

SUSE-SU-2020:0598-1
Security update for tomcat

SUSE-SU-2020:0632-1
Security update for tomcat
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-c9hw-wf7x-jp9j Improper Privilege Management in Tomcat | CVSS3: 9.8 | 94% Критический | около 5 лет назад | |
![]() | CVE-2020-1938 When using the Apache JServ Protocol (AJP), care must be taken when trusting incoming connections to Apache Tomcat. Tomcat treats AJP connections as having higher trust than, for example, a similar HTTP connection. If such connections are available to an attacker, they can be exploited in ways that may be surprising. In Apache Tomcat 9.0.0.M1 to 9.0.0.30, 8.5.0 to 8.5.50 and 7.0.0 to 7.0.99, Tomcat shipped with an AJP Connector enabled by default that listened on all configured IP addresses. It was expected (and recommended in the security guide) that this Connector would be disabled if not required. This vulnerability report identified a mechanism that allowed: - returning arbitrary files from anywhere in the web application - processing any file in the web application as a JSP Further, if the web application allowed file upload and stored those files within the web application (or the attacker was able to control the content of the web application by some other means) then this, a... | CVSS3: 9.8 | 94% Критический | больше 5 лет назад |
![]() | CVE-2020-1938 When using the Apache JServ Protocol (AJP), care must be taken when trusting incoming connections to Apache Tomcat. Tomcat treats AJP connections as having higher trust than, for example, a similar HTTP connection. If such connections are available to an attacker, they can be exploited in ways that may be surprising. In Apache Tomcat 9.0.0.M1 to 9.0.0.30, 8.5.0 to 8.5.50 and 7.0.0 to 7.0.99, Tomcat shipped with an AJP Connector enabled by default that listened on all configured IP addresses. It was expected (and recommended in the security guide) that this Connector would be disabled if not required. This vulnerability report identified a mechanism that allowed: - returning arbitrary files from anywhere in the web application - processing any file in the web application as a JSP Further, if the web application allowed file upload and stored those files within the web application (or the attacker was able to control the content of the web application by some other means) then this, a... | CVSS3: 7.6 | 94% Критический | больше 5 лет назад |
![]() | CVE-2020-1938 When using the Apache JServ Protocol (AJP), care must be taken when trusting incoming connections to Apache Tomcat. Tomcat treats AJP connections as having higher trust than, for example, a similar HTTP connection. If such connections are available to an attacker, they can be exploited in ways that may be surprising. In Apache Tomcat 9.0.0.M1 to 9.0.0.30, 8.5.0 to 8.5.50 and 7.0.0 to 7.0.99, Tomcat shipped with an AJP Connector enabled by default that listened on all configured IP addresses. It was expected (and recommended in the security guide) that this Connector would be disabled if not required. This vulnerability report identified a mechanism that allowed: - returning arbitrary files from anywhere in the web application - processing any file in the web application as a JSP Further, if the web application allowed file upload and stored those files within the web application (or the attacker was able to control the content of the web application by some other means) then this, alon | CVSS3: 9.8 | 94% Критический | больше 5 лет назад |
CVE-2020-1938 When using the Apache JServ Protocol (AJP), care must be taken when tr ... | CVSS3: 9.8 | 94% Критический | больше 5 лет назад | |
![]() | SUSE-SU-2020:14334-1 Security update for tomcat6 | 94% Критический | около 5 лет назад | |
![]() | SUSE-SU-2020:0806-1 Security update for tomcat | 94% Критический | около 5 лет назад | |
![]() | SUSE-SU-2020:0725-1 Security update for tomcat | 94% Критический | больше 5 лет назад | |
ELSA-2020-0912 ELSA-2020-0912: tomcat6 security update (IMPORTANT) | около 5 лет назад | |||
ELSA-2020-0855 ELSA-2020-0855: tomcat security update (IMPORTANT) | около 5 лет назад | |||
![]() | BDU:2020-00937 Уязвимость Apache Jserv Protocol - коннектора сервера приложений Apache Tomcat, позволяющая нарушителю выполнить произвольный код | CVSS3: 9.8 | 94% Критический | больше 5 лет назад |
![]() | SUSE-SU-2020:14342-1 Security update for apache2 | около 5 лет назад | ||
![]() | openSUSE-SU-2020:0597-1 Security update for apache2 | около 5 лет назад | ||
![]() | openSUSE-SU-2020:0345-1 Security update for tomcat | больше 5 лет назад | ||
![]() | SUSE-SU-2020:1272-1 Security update for apache2 | около 5 лет назад | ||
![]() | SUSE-SU-2020:1126-1 Security update for apache2 | около 5 лет назад | ||
![]() | SUSE-SU-2020:1111-1 Security update for apache2 | около 5 лет назад | ||
![]() | SUSE-SU-2020:0631-1 Security update for tomcat | больше 5 лет назад | ||
![]() | SUSE-SU-2020:0598-1 Security update for tomcat | больше 5 лет назад | ||
![]() | SUSE-SU-2020:0632-1 Security update for tomcat | больше 5 лет назад |
Уязвимостей на страницу