Page 12 of 66 results (0.020 seconds)

CVSS: 5.0EPSS: 71%CPEs: 72EXPL: 0

Apache Tomcat 6.x before 6.0.37 and 7.x before 7.0.30 does not properly handle chunk extensions in chunked transfer coding, which allows remote attackers to cause a denial of service by streaming data. Apache Tomcat v6.x anteriores a v6.0.37 y v7.x anteriores a v7.0.30 no gestionan de forma adecuada las extensiones troceadas, en la transferencia de trozos codificados, lo que permite a atacantes remotos a provocar una denegación de servicio mediante datos en stream. • http://archives.neohapsis.com/archives/bugtraq/2013-05/0042.html http://seclists.org/fulldisclosure/2014/Dec/23 http://svn.apache.org/viewvc/tomcat/tc6.0.x/trunk/java/org/apache/coyote/http11/filters/ChunkedInputFilter.java?r1=1476592&r2=1476591&pathrev=1476592 http://svn.apache.org/viewvc?view=revision&revision=1378702 http://svn.apache.org/viewvc?view=revision&revision=1378921 http://svn.apache.org/viewvc?view=revision&revision=1476592 http://tomcat.apache.org/security-6.html http://tom • CWE-20: Improper Input Validation •

CVSS: 2.6EPSS: 0%CPEs: 31EXPL: 1

java/org/apache/catalina/core/AsyncContextImpl.java in Apache Tomcat 7.x before 7.0.40 does not properly handle the throwing of a RuntimeException in an AsyncListener in an application, which allows context-dependent attackers to obtain sensitive request information intended for other applications in opportunistic circumstances via an application that records the requests that it processes. java/org/apache/catalina/core/AsyncContextImpl.java en Apache Tomcat v7.x anteriores a v7.0.40 no gestionan de forma adecuada el lanzamiento de RuntimeException en AsyncListener en application, lo que permite a atacantes dependiendo del contexto obtener una petición de información sensible solicitada en circunstancias adecuadas por otras aplicaciones que registran, las peticiones que se procesarán. • http://archives.neohapsis.com/archives/bugtraq/2013-05/0040.html http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105855.html http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105886.html http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106342.html http://lists.opensuse.org/opensuse-updates/2013-08/msg00013.html http://marc.info/?l=bugtraq&m=139344248911289&w=2 http://svn.apache.org/viewvc/tomcat/tc7.0.x/trunk/java/org/apache/catalina/c • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.8EPSS: 1%CPEs: 43EXPL: 0

java/org/apache/catalina/authenticator/FormAuthenticator.java in the form authentication feature in Apache Tomcat 6.0.21 through 6.0.36 and 7.x before 7.0.33 does not properly handle the relationships between authentication requirements and sessions, which allows remote attackers to inject a request into a session by sending this request during completion of the login form, a variant of a session fixation attack. v6.0.21 hasta v6.0.36 y v7.x anteriores a v7.0.33 no maneja de forma adecuada las relaciones entre requisitos de autenticación y las sesiones, lo que permite a atacantes remotos a inyctar una petición en una sesión enviando esta petición durante el proceso de completado del formulario de login, es una variante del ataque de fijado de sesión. • http://archives.neohapsis.com/archives/bugtraq/2013-05/0041.html http://rhn.redhat.com/errata/RHSA-2013-0833.html http://rhn.redhat.com/errata/RHSA-2013-0834.html http://rhn.redhat.com/errata/RHSA-2013-0839.html http://rhn.redhat.com/errata/RHSA-2013-0964.html http://rhn.redhat.com/errata/RHSA-2013-1437.html http://svn.apache.org/viewvc/tomcat/tc6.0.x/trunk/java/org/apache/catalina/authenticator/FormAuthenticator.java?r1=1417891&r2=1417890&pathrev=1417891 http://svn.apach • CWE-287: Improper Authentication CWE-384: Session Fixation •

CVSS: 4.3EPSS: 0%CPEs: 72EXPL: 1

org/apache/catalina/filters/CsrfPreventionFilter.java in Apache Tomcat 6.x before 6.0.36 and 7.x before 7.0.32 allows remote attackers to bypass the cross-site request forgery (CSRF) protection mechanism via a request that lacks a session identifier. org/apache/catalina/filters/CsrfPreventionFilter.java en Apache Tomcat v6.x antes de v6.0.36 y v7.x antes de v7.0.32 permite a atacantes remotos evitar el mecanismo de protección de CSRF a través de una petición que carece de un identificador de sesión. • https://github.com/imjdl/CVE-2012-4431 http://archives.neohapsis.com/archives/bugtraq/2012-12/0045.html http://lists.opensuse.org/opensuse-updates/2012-12/msg00089.html http://lists.opensuse.org/opensuse-updates/2012-12/msg00090.html http://lists.opensuse.org/opensuse-updates/2013-01/msg00037.html http://lists.opensuse.org/opensuse-updates/2013-01/msg00051.html http://lists.opensuse.org/opensuse-updates/2013-01/msg00080.html http://marc.info/?l=bugtraq&m=136612293908376&w=2 http:&# • CWE-264: Permissions, Privileges, and Access Controls CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 5.5EPSS: 0%CPEs: 66EXPL: 0

org/apache/catalina/realm/RealmBase.java in Apache Tomcat 6.x before 6.0.36 and 7.x before 7.0.30, when FORM authentication is used, allows remote attackers to bypass security-constraint checks by leveraging a previous setUserPrincipal call and then placing /j_security_check at the end of a URI. org/apache/catalina/campo/RealmBase.java en Apache Tomcat v6.x antes de v6.0.36 y v7.x antes de v7.0.30, cuando se utiliza la autenticación de formularios, permite a atacantes remotos evitar restricciones de seguridad aprovechándose de una llamada setUserPrincipal anterior para luego colocar /j_security_check al final de una URI. • http://archives.neohapsis.com/archives/bugtraq/2012-12/0044.html http://lists.opensuse.org/opensuse-updates/2012-12/msg00089.html http://lists.opensuse.org/opensuse-updates/2012-12/msg00090.html http://lists.opensuse.org/opensuse-updates/2013-01/msg00037.html http://marc.info/?l=bugtraq&m=136612293908376&w=2 http://marc.info/?l=bugtraq&m=139344343412337&w=2 http://rhn.redhat.com/errata/RHSA-2013-0004.html http://rhn.redhat.com/errata/RHSA-2013-0005.html http://rhn.re • CWE-264: Permissions, Privileges, and Access Controls •