Количество 11
Количество 11
GHSA-j39c-c8hj-x4j3
Exposure of Sensitive Information to an Unauthorized Actor in Apache Tomcat

CVE-2021-25122
When responding to new h2c connection requests, Apache Tomcat versions 10.0.0-M1 to 10.0.0, 9.0.0.M1 to 9.0.41 and 8.5.0 to 8.5.61 could duplicate request headers and a limited amount of request body from one request to another meaning user A and user B could both see the results of user A's request.

CVE-2021-25122
When responding to new h2c connection requests, Apache Tomcat versions 10.0.0-M1 to 10.0.0, 9.0.0.M1 to 9.0.41 and 8.5.0 to 8.5.61 could duplicate request headers and a limited amount of request body from one request to another meaning user A and user B could both see the results of user A's request.

CVE-2021-25122
When responding to new h2c connection requests, Apache Tomcat versions 10.0.0-M1 to 10.0.0, 9.0.0.M1 to 9.0.41 and 8.5.0 to 8.5.61 could duplicate request headers and a limited amount of request body from one request to another meaning user A and user B could both see the results of user A's request.
CVE-2021-25122
When responding to new h2c connection requests, Apache Tomcat versions ...

BDU:2021-01807
Уязвимость реализации сетевого протокола HTTP/2 сервера приложений Apache Tomcat, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации

openSUSE-SU-2021:0496-1
Security update for tomcat

SUSE-SU-2021:1008-1
Security update for tomcat

SUSE-SU-2021:0988-1
Security update for tomcat

SUSE-SU-2021:1009-1
Security update for tomcat

SUSE-SU-2021:0989-1
Security update for tomcat
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-j39c-c8hj-x4j3 Exposure of Sensitive Information to an Unauthorized Actor in Apache Tomcat | CVSS3: 7.5 | 3% Низкий | около 4 лет назад | |
![]() | CVE-2021-25122 When responding to new h2c connection requests, Apache Tomcat versions 10.0.0-M1 to 10.0.0, 9.0.0.M1 to 9.0.41 and 8.5.0 to 8.5.61 could duplicate request headers and a limited amount of request body from one request to another meaning user A and user B could both see the results of user A's request. | CVSS3: 7.5 | 3% Низкий | больше 4 лет назад |
![]() | CVE-2021-25122 When responding to new h2c connection requests, Apache Tomcat versions 10.0.0-M1 to 10.0.0, 9.0.0.M1 to 9.0.41 and 8.5.0 to 8.5.61 could duplicate request headers and a limited amount of request body from one request to another meaning user A and user B could both see the results of user A's request. | CVSS3: 7.5 | 3% Низкий | больше 4 лет назад |
![]() | CVE-2021-25122 When responding to new h2c connection requests, Apache Tomcat versions 10.0.0-M1 to 10.0.0, 9.0.0.M1 to 9.0.41 and 8.5.0 to 8.5.61 could duplicate request headers and a limited amount of request body from one request to another meaning user A and user B could both see the results of user A's request. | CVSS3: 7.5 | 3% Низкий | больше 4 лет назад |
CVE-2021-25122 When responding to new h2c connection requests, Apache Tomcat versions ... | CVSS3: 7.5 | 3% Низкий | больше 4 лет назад | |
![]() | BDU:2021-01807 Уязвимость реализации сетевого протокола HTTP/2 сервера приложений Apache Tomcat, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации | CVSS3: 7.5 | 3% Низкий | больше 4 лет назад |
![]() | openSUSE-SU-2021:0496-1 Security update for tomcat | около 4 лет назад | ||
![]() | SUSE-SU-2021:1008-1 Security update for tomcat | около 4 лет назад | ||
![]() | SUSE-SU-2021:0988-1 Security update for tomcat | около 4 лет назад | ||
![]() | SUSE-SU-2021:1009-1 Security update for tomcat | около 4 лет назад | ||
![]() | SUSE-SU-2021:0989-1 Security update for tomcat | около 4 лет назад |
Уязвимостей на страницу