Логотип exploitDog
bind:CVE-2020-9484
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2020-9484

Количество 15

Количество 15

ubuntu логотип

CVE-2020-9484

около 5 лет назад

When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8.5.0 to 8.5.54 and 7.0.0 to 7.0.103 if a) an attacker is able to control the contents and name of a file on the server; and b) the server is configured to use the PersistenceManager with a FileStore; and c) the PersistenceManager is configured with sessionAttributeValueClassNameFilter="null" (the default unless a SecurityManager is used) or a sufficiently lax filter to allow the attacker provided object to be deserialized; and d) the attacker knows the relative file path from the storage location used by FileStore to the file the attacker has control over; then, using a specifically crafted request, the attacker will be able to trigger remote code execution via deserialization of the file under their control. Note that all of conditions a) to d) must be true for the attack to succeed.

CVSS3: 7
EPSS: Критический
redhat логотип

CVE-2020-9484

около 5 лет назад

When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8.5.0 to 8.5.54 and 7.0.0 to 7.0.103 if a) an attacker is able to control the contents and name of a file on the server; and b) the server is configured to use the PersistenceManager with a FileStore; and c) the PersistenceManager is configured with sessionAttributeValueClassNameFilter="null" (the default unless a SecurityManager is used) or a sufficiently lax filter to allow the attacker provided object to be deserialized; and d) the attacker knows the relative file path from the storage location used by FileStore to the file the attacker has control over; then, using a specifically crafted request, the attacker will be able to trigger remote code execution via deserialization of the file under their control. Note that all of conditions a) to d) must be true for the attack to succeed.

CVSS3: 7
EPSS: Критический
nvd логотип

CVE-2020-9484

около 5 лет назад

When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8.5.0 to 8.5.54 and 7.0.0 to 7.0.103 if a) an attacker is able to control the contents and name of a file on the server; and b) the server is configured to use the PersistenceManager with a FileStore; and c) the PersistenceManager is configured with sessionAttributeValueClassNameFilter="null" (the default unless a SecurityManager is used) or a sufficiently lax filter to allow the attacker provided object to be deserialized; and d) the attacker knows the relative file path from the storage location used by FileStore to the file the attacker has control over; then, using a specifically crafted request, the attacker will be able to trigger remote code execution via deserialization of the file under their control. Note that all of conditions a) to d) must be true for the attack to succeed.

CVSS3: 7
EPSS: Критический
debian логотип

CVE-2020-9484

около 5 лет назад

When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to ...

CVSS3: 7
EPSS: Критический
suse-cvrf логотип

openSUSE-SU-2020:0711-1

около 5 лет назад

Security update for tomcat

EPSS: Критический
suse-cvrf логотип

SUSE-SU-2020:1365-1

около 5 лет назад

Security update for tomcat

EPSS: Критический
suse-cvrf логотип

SUSE-SU-2020:1364-1

около 5 лет назад

Security update for tomcat

EPSS: Критический
suse-cvrf логотип

SUSE-SU-2020:1363-1

около 5 лет назад

Security update for tomcat

EPSS: Критический
github логотип

GHSA-344f-f5vg-2jfj

около 5 лет назад

Potential remote code execution in Apache Tomcat

CVSS3: 7
EPSS: Критический
oracle-oval логотип

ELSA-2020-2530

около 5 лет назад

ELSA-2020-2530: tomcat security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2020-2529

около 5 лет назад

ELSA-2020-2529: tomcat6 security update (IMPORTANT)

EPSS: Низкий
fstec логотип

BDU:2020-03620

около 5 лет назад

Уязвимость компонента PersistenceManager сервера приложений Apache Tomcat, позволяющая нарушителю выполнить произвольный код

CVSS3: 7
EPSS: Критический
suse-cvrf логотип

SUSE-SU-2020:14375-1

около 5 лет назад

Security update for tomcat6

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:1498-1

около 5 лет назад

Security update for tomcat

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:1497-1

около 5 лет назад

Security update for tomcat

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2020-9484

When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8.5.0 to 8.5.54 and 7.0.0 to 7.0.103 if a) an attacker is able to control the contents and name of a file on the server; and b) the server is configured to use the PersistenceManager with a FileStore; and c) the PersistenceManager is configured with sessionAttributeValueClassNameFilter="null" (the default unless a SecurityManager is used) or a sufficiently lax filter to allow the attacker provided object to be deserialized; and d) the attacker knows the relative file path from the storage location used by FileStore to the file the attacker has control over; then, using a specifically crafted request, the attacker will be able to trigger remote code execution via deserialization of the file under their control. Note that all of conditions a) to d) must be true for the attack to succeed.

CVSS3: 7
93%
Критический
около 5 лет назад
redhat логотип
CVE-2020-9484

When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8.5.0 to 8.5.54 and 7.0.0 to 7.0.103 if a) an attacker is able to control the contents and name of a file on the server; and b) the server is configured to use the PersistenceManager with a FileStore; and c) the PersistenceManager is configured with sessionAttributeValueClassNameFilter="null" (the default unless a SecurityManager is used) or a sufficiently lax filter to allow the attacker provided object to be deserialized; and d) the attacker knows the relative file path from the storage location used by FileStore to the file the attacker has control over; then, using a specifically crafted request, the attacker will be able to trigger remote code execution via deserialization of the file under their control. Note that all of conditions a) to d) must be true for the attack to succeed.

CVSS3: 7
93%
Критический
около 5 лет назад
nvd логотип
CVE-2020-9484

When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8.5.0 to 8.5.54 and 7.0.0 to 7.0.103 if a) an attacker is able to control the contents and name of a file on the server; and b) the server is configured to use the PersistenceManager with a FileStore; and c) the PersistenceManager is configured with sessionAttributeValueClassNameFilter="null" (the default unless a SecurityManager is used) or a sufficiently lax filter to allow the attacker provided object to be deserialized; and d) the attacker knows the relative file path from the storage location used by FileStore to the file the attacker has control over; then, using a specifically crafted request, the attacker will be able to trigger remote code execution via deserialization of the file under their control. Note that all of conditions a) to d) must be true for the attack to succeed.

CVSS3: 7
93%
Критический
около 5 лет назад
debian логотип
CVE-2020-9484

When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to ...

CVSS3: 7
93%
Критический
около 5 лет назад
suse-cvrf логотип
openSUSE-SU-2020:0711-1

Security update for tomcat

93%
Критический
около 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:1365-1

Security update for tomcat

93%
Критический
около 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:1364-1

Security update for tomcat

93%
Критический
около 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:1363-1

Security update for tomcat

93%
Критический
около 5 лет назад
github логотип
GHSA-344f-f5vg-2jfj

Potential remote code execution in Apache Tomcat

CVSS3: 7
93%
Критический
около 5 лет назад
oracle-oval логотип
ELSA-2020-2530

ELSA-2020-2530: tomcat security update (IMPORTANT)

около 5 лет назад
oracle-oval логотип
ELSA-2020-2529

ELSA-2020-2529: tomcat6 security update (IMPORTANT)

около 5 лет назад
fstec логотип
BDU:2020-03620

Уязвимость компонента PersistenceManager сервера приложений Apache Tomcat, позволяющая нарушителю выполнить произвольный код

CVSS3: 7
93%
Критический
около 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:14375-1

Security update for tomcat6

около 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:1498-1

Security update for tomcat

около 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:1497-1

Security update for tomcat

около 5 лет назад

Уязвимостей на страницу