Количество 15
Количество 15

CVE-2020-9484
When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8.5.0 to 8.5.54 and 7.0.0 to 7.0.103 if a) an attacker is able to control the contents and name of a file on the server; and b) the server is configured to use the PersistenceManager with a FileStore; and c) the PersistenceManager is configured with sessionAttributeValueClassNameFilter="null" (the default unless a SecurityManager is used) or a sufficiently lax filter to allow the attacker provided object to be deserialized; and d) the attacker knows the relative file path from the storage location used by FileStore to the file the attacker has control over; then, using a specifically crafted request, the attacker will be able to trigger remote code execution via deserialization of the file under their control. Note that all of conditions a) to d) must be true for the attack to succeed.

CVE-2020-9484
When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8.5.0 to 8.5.54 and 7.0.0 to 7.0.103 if a) an attacker is able to control the contents and name of a file on the server; and b) the server is configured to use the PersistenceManager with a FileStore; and c) the PersistenceManager is configured with sessionAttributeValueClassNameFilter="null" (the default unless a SecurityManager is used) or a sufficiently lax filter to allow the attacker provided object to be deserialized; and d) the attacker knows the relative file path from the storage location used by FileStore to the file the attacker has control over; then, using a specifically crafted request, the attacker will be able to trigger remote code execution via deserialization of the file under their control. Note that all of conditions a) to d) must be true for the attack to succeed.

CVE-2020-9484
When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8.5.0 to 8.5.54 and 7.0.0 to 7.0.103 if a) an attacker is able to control the contents and name of a file on the server; and b) the server is configured to use the PersistenceManager with a FileStore; and c) the PersistenceManager is configured with sessionAttributeValueClassNameFilter="null" (the default unless a SecurityManager is used) or a sufficiently lax filter to allow the attacker provided object to be deserialized; and d) the attacker knows the relative file path from the storage location used by FileStore to the file the attacker has control over; then, using a specifically crafted request, the attacker will be able to trigger remote code execution via deserialization of the file under their control. Note that all of conditions a) to d) must be true for the attack to succeed.
CVE-2020-9484
When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to ...

openSUSE-SU-2020:0711-1
Security update for tomcat

SUSE-SU-2020:1365-1
Security update for tomcat

SUSE-SU-2020:1364-1
Security update for tomcat

SUSE-SU-2020:1363-1
Security update for tomcat
GHSA-344f-f5vg-2jfj
Potential remote code execution in Apache Tomcat
ELSA-2020-2530
ELSA-2020-2530: tomcat security update (IMPORTANT)
ELSA-2020-2529
ELSA-2020-2529: tomcat6 security update (IMPORTANT)

BDU:2020-03620
Уязвимость компонента PersistenceManager сервера приложений Apache Tomcat, позволяющая нарушителю выполнить произвольный код

SUSE-SU-2020:14375-1
Security update for tomcat6

SUSE-SU-2020:1498-1
Security update for tomcat

SUSE-SU-2020:1497-1
Security update for tomcat
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2020-9484 When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8.5.0 to 8.5.54 and 7.0.0 to 7.0.103 if a) an attacker is able to control the contents and name of a file on the server; and b) the server is configured to use the PersistenceManager with a FileStore; and c) the PersistenceManager is configured with sessionAttributeValueClassNameFilter="null" (the default unless a SecurityManager is used) or a sufficiently lax filter to allow the attacker provided object to be deserialized; and d) the attacker knows the relative file path from the storage location used by FileStore to the file the attacker has control over; then, using a specifically crafted request, the attacker will be able to trigger remote code execution via deserialization of the file under their control. Note that all of conditions a) to d) must be true for the attack to succeed. | CVSS3: 7 | 93% Критический | около 5 лет назад |
![]() | CVE-2020-9484 When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8.5.0 to 8.5.54 and 7.0.0 to 7.0.103 if a) an attacker is able to control the contents and name of a file on the server; and b) the server is configured to use the PersistenceManager with a FileStore; and c) the PersistenceManager is configured with sessionAttributeValueClassNameFilter="null" (the default unless a SecurityManager is used) or a sufficiently lax filter to allow the attacker provided object to be deserialized; and d) the attacker knows the relative file path from the storage location used by FileStore to the file the attacker has control over; then, using a specifically crafted request, the attacker will be able to trigger remote code execution via deserialization of the file under their control. Note that all of conditions a) to d) must be true for the attack to succeed. | CVSS3: 7 | 93% Критический | около 5 лет назад |
![]() | CVE-2020-9484 When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8.5.0 to 8.5.54 and 7.0.0 to 7.0.103 if a) an attacker is able to control the contents and name of a file on the server; and b) the server is configured to use the PersistenceManager with a FileStore; and c) the PersistenceManager is configured with sessionAttributeValueClassNameFilter="null" (the default unless a SecurityManager is used) or a sufficiently lax filter to allow the attacker provided object to be deserialized; and d) the attacker knows the relative file path from the storage location used by FileStore to the file the attacker has control over; then, using a specifically crafted request, the attacker will be able to trigger remote code execution via deserialization of the file under their control. Note that all of conditions a) to d) must be true for the attack to succeed. | CVSS3: 7 | 93% Критический | около 5 лет назад |
CVE-2020-9484 When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to ... | CVSS3: 7 | 93% Критический | около 5 лет назад | |
![]() | openSUSE-SU-2020:0711-1 Security update for tomcat | 93% Критический | около 5 лет назад | |
![]() | SUSE-SU-2020:1365-1 Security update for tomcat | 93% Критический | около 5 лет назад | |
![]() | SUSE-SU-2020:1364-1 Security update for tomcat | 93% Критический | около 5 лет назад | |
![]() | SUSE-SU-2020:1363-1 Security update for tomcat | 93% Критический | около 5 лет назад | |
GHSA-344f-f5vg-2jfj Potential remote code execution in Apache Tomcat | CVSS3: 7 | 93% Критический | около 5 лет назад | |
ELSA-2020-2530 ELSA-2020-2530: tomcat security update (IMPORTANT) | около 5 лет назад | |||
ELSA-2020-2529 ELSA-2020-2529: tomcat6 security update (IMPORTANT) | около 5 лет назад | |||
![]() | BDU:2020-03620 Уязвимость компонента PersistenceManager сервера приложений Apache Tomcat, позволяющая нарушителю выполнить произвольный код | CVSS3: 7 | 93% Критический | около 5 лет назад |
![]() | SUSE-SU-2020:14375-1 Security update for tomcat6 | около 5 лет назад | ||
![]() | SUSE-SU-2020:1498-1 Security update for tomcat | около 5 лет назад | ||
![]() | SUSE-SU-2020:1497-1 Security update for tomcat | около 5 лет назад |
Уязвимостей на страницу