Page 21 of 130 results (0.011 seconds)

CVSS: 5.0EPSS: 1%CPEs: 12EXPL: 0

Apache Tomcat 5.5.0 to 5.5.11 allows remote attackers to cause a denial of service (CPU consumption) via a large number of simultaneous requests to list a web directory that has a large number of files. • http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx http://secunia.com/advisories/17416 http://secunia.com/advisories/30899 http://secunia.com/advisories/30908 http://secunia.com/advisories/33668 http://securitytracker.com/id?1015147 http://sunsolve.sun.com/search/document.do?assetkey=1-26-239312-1 http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540 http://tomcat.apache.org/security-4.html http://tomcat.apache.org/security-5.html http: •

CVSS: 2.6EPSS: 0%CPEs: 6EXPL: 0

The AJP connector in Apache Tomcat 4.0.1 through 4.0.6 and 4.1.0 through 4.1.36, as used in Hitachi Cosminexus Application Server and standalone, does not properly handle when a connection is broken before request body data is sent in a POST request, which can lead to an information leak when "unsuitable request body data" is used for a different request, possibly related to Java Servlet pages. • http://jvn.jp/jp/JVN%2379314822/index.html http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html http://secunia.com/advisories/17019 http://secunia.com/advisories/30802 http://secunia.com/advisories/30899 http://secunia.com/advisories/30908 http://sunsolve.sun.com/search/document.do?assetkey=1-26-239312-1 http://support.apple.com/kb/HT2163 http://tomcat.apache.org/security-4.html http://www.hitachi-support.com/security_e/vuls_e/HS05-019_e/01& • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.3EPSS: 97%CPEs: 2EXPL: 1

Jakarta Tomcat 5.0.19 (Coyote/1.1) and Tomcat 4.1.24 (Coyote/1.0) allows remote attackers to poison the web cache, bypass web application firewall protection, and conduct XSS attacks via an HTTP request with both a "Transfer-Encoding: chunked" header and a Content-Length header, which causes Tomcat to incorrectly handle and forward the body of the request in a way that causes the receiving server to process it as a separate HTTP request, aka "HTTP Request Smuggling." • http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx http://docs.info.apple.com/article.html?artnum=306172 http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795 http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html http://lists.vmware.com/pipermail/security-announce/2008/000003.html http://seclists.org/lists/bugtraq/2005/Jun/0025.html http://secuni •

CVSS: 5.0EPSS: 83%CPEs: 11EXPL: 0

Apache Tomcat before 5.x allows remote attackers to cause a denial of service (application crash) via a crafted AJP12 packet to TCP port 8007. • http://www.hitachi-support.com/security_e/vuls_e/HS05-006_e/index-e.html http://www.kb.cert.org/vuls/id/204710 http://www.kb.cert.org/vuls/id/JGEI-6A2LEF http://www.securityfocus.com/bid/12795 https://exchange.xforce.ibmcloud.com/vulnerabilities/19681 •

CVSS: 5.0EPSS: 0%CPEs: 7EXPL: 2

The Catalina org.apache.catalina.connector.http package in Tomcat 4.0.x up to 4.0.3 allows remote attackers to cause a denial of service via several requests that do not follow the HTTP protocol, which causes Tomcat to reject later requests. El paquete Catalina org.apache.catalina.connector.http en Tomcat 4.0.x a 4.0.3 permite a atacantes remotos causar una denegación de servicio mediante ciertas peticiones que no siguen el protocolo HTTP, lo que hace que Tomcat rechace peticiones subsiguientes. • https://www.exploit-db.com/exploits/23245 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=215506 http://secunia.com/advisories/30899 http://secunia.com/advisories/30908 http://sunsolve.sun.com/search/document.do?assetkey=1-26-239312-1 http://tomcat.apache.org/security-4.html http://www.debian.org/security/2003/dsa-395 http://www.securityfocus.com/bid/8824 http://www.vupen.com/english/advisories/2008/1979/references https://exchange.xforce.ibmcloud.com/vulnerabilities/1342 •