Логотип exploitDog
bind:CVE-2021-25329
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2021-25329

Количество 13

Количество 13

ubuntu логотип

CVE-2021-25329

больше 4 лет назад

The fix for CVE-2020-9484 was incomplete. When using Apache Tomcat 10.0.0-M1 to 10.0.0, 9.0.0.M1 to 9.0.41, 8.5.0 to 8.5.61 or 7.0.0. to 7.0.107 with a configuration edge case that was highly unlikely to be used, the Tomcat instance was still vulnerable to CVE-2020-9494. Note that both the previously published prerequisites for CVE-2020-9484 and the previously published mitigations for CVE-2020-9484 also apply to this issue.

CVSS3: 7
EPSS: Низкий
redhat логотип

CVE-2021-25329

больше 4 лет назад

The fix for CVE-2020-9484 was incomplete. When using Apache Tomcat 10.0.0-M1 to 10.0.0, 9.0.0.M1 to 9.0.41, 8.5.0 to 8.5.61 or 7.0.0. to 7.0.107 with a configuration edge case that was highly unlikely to be used, the Tomcat instance was still vulnerable to CVE-2020-9494. Note that both the previously published prerequisites for CVE-2020-9484 and the previously published mitigations for CVE-2020-9484 also apply to this issue.

CVSS3: 7
EPSS: Низкий
nvd логотип

CVE-2021-25329

больше 4 лет назад

The fix for CVE-2020-9484 was incomplete. When using Apache Tomcat 10.0.0-M1 to 10.0.0, 9.0.0.M1 to 9.0.41, 8.5.0 to 8.5.61 or 7.0.0. to 7.0.107 with a configuration edge case that was highly unlikely to be used, the Tomcat instance was still vulnerable to CVE-2020-9494. Note that both the previously published prerequisites for CVE-2020-9484 and the previously published mitigations for CVE-2020-9484 also apply to this issue.

CVSS3: 7
EPSS: Низкий
debian логотип

CVE-2021-25329

больше 4 лет назад

The fix for CVE-2020-9484 was incomplete. When using Apache Tomcat 10. ...

CVSS3: 7
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1431-1

около 4 лет назад

Security update for tomcat

EPSS: Низкий
github логотип

GHSA-jgwr-3qm3-26f3

больше 4 лет назад

Potential remote code execution in Apache Tomcat

CVSS3: 7
EPSS: Низкий
fstec логотип

BDU:2021-01808

больше 4 лет назад

Уязвимость реализации конфигурации сервера приложений Apache Tomcat, позволяющая нарушителю выполнить произвольный код

CVSS3: 7
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:0496-1

около 4 лет назад

Security update for tomcat

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1008-1

около 4 лет назад

Security update for tomcat

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:0988-1

около 4 лет назад

Security update for tomcat

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:14705-1

около 4 лет назад

Security update for tomcat6

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1009-1

около 4 лет назад

Security update for tomcat

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:0989-1

около 4 лет назад

Security update for tomcat

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2021-25329

The fix for CVE-2020-9484 was incomplete. When using Apache Tomcat 10.0.0-M1 to 10.0.0, 9.0.0.M1 to 9.0.41, 8.5.0 to 8.5.61 or 7.0.0. to 7.0.107 with a configuration edge case that was highly unlikely to be used, the Tomcat instance was still vulnerable to CVE-2020-9494. Note that both the previously published prerequisites for CVE-2020-9484 and the previously published mitigations for CVE-2020-9484 also apply to this issue.

CVSS3: 7
5%
Низкий
больше 4 лет назад
redhat логотип
CVE-2021-25329

The fix for CVE-2020-9484 was incomplete. When using Apache Tomcat 10.0.0-M1 to 10.0.0, 9.0.0.M1 to 9.0.41, 8.5.0 to 8.5.61 or 7.0.0. to 7.0.107 with a configuration edge case that was highly unlikely to be used, the Tomcat instance was still vulnerable to CVE-2020-9494. Note that both the previously published prerequisites for CVE-2020-9484 and the previously published mitigations for CVE-2020-9484 also apply to this issue.

CVSS3: 7
5%
Низкий
больше 4 лет назад
nvd логотип
CVE-2021-25329

The fix for CVE-2020-9484 was incomplete. When using Apache Tomcat 10.0.0-M1 to 10.0.0, 9.0.0.M1 to 9.0.41, 8.5.0 to 8.5.61 or 7.0.0. to 7.0.107 with a configuration edge case that was highly unlikely to be used, the Tomcat instance was still vulnerable to CVE-2020-9494. Note that both the previously published prerequisites for CVE-2020-9484 and the previously published mitigations for CVE-2020-9484 also apply to this issue.

CVSS3: 7
5%
Низкий
больше 4 лет назад
debian логотип
CVE-2021-25329

The fix for CVE-2020-9484 was incomplete. When using Apache Tomcat 10. ...

CVSS3: 7
5%
Низкий
больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1431-1

Security update for tomcat

5%
Низкий
около 4 лет назад
github логотип
GHSA-jgwr-3qm3-26f3

Potential remote code execution in Apache Tomcat

CVSS3: 7
5%
Низкий
больше 4 лет назад
fstec логотип
BDU:2021-01808

Уязвимость реализации конфигурации сервера приложений Apache Tomcat, позволяющая нарушителю выполнить произвольный код

CVSS3: 7
5%
Низкий
больше 4 лет назад
suse-cvrf логотип
openSUSE-SU-2021:0496-1

Security update for tomcat

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1008-1

Security update for tomcat

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:0988-1

Security update for tomcat

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:14705-1

Security update for tomcat6

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1009-1

Security update for tomcat

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:0989-1

Security update for tomcat

около 4 лет назад

Уязвимостей на страницу