// For flags

CVE-2022-45143

Apache Tomcat: JsonErrorReportValve escaping

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track
*SSVC
Descriptions

The JsonErrorReportValve in Apache Tomcat 8.5.83, 9.0.40 to 9.0.68 and 10.1.0-M1 to 10.1.1 did not escape the type, message or description values. In some circumstances these are constructed from user provided data and it was therefore possible for users to supply values that invalidated or manipulated the JSON output.

A flaw was found in the Tomcat package. This flaw allowed users to input an invalid JSON structure, causing unwanted behavior as it did not escape the type, message, or description values.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:Track
Exploitation
None
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2022-11-10 CVE Reserved
  • 2023-01-03 CVE Published
  • 2024-07-26 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
  • CWE-116: Improper Encoding or Escaping of Output
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Apache
Search vendor "Apache"
Tomcat
Search vendor "Apache" for product "Tomcat"
>= 9.0.40 < 9.0.69
Search vendor "Apache" for product "Tomcat" and version " >= 9.0.40 < 9.0.69"
-
Affected
Apache
Search vendor "Apache"
Tomcat
Search vendor "Apache" for product "Tomcat"
8.5.83
Search vendor "Apache" for product "Tomcat" and version "8.5.83"
-
Affected
Apache
Search vendor "Apache"
Tomcat
Search vendor "Apache" for product "Tomcat"
10.1.0
Search vendor "Apache" for product "Tomcat" and version "10.1.0"
milestone1
Affected
Apache
Search vendor "Apache"
Tomcat
Search vendor "Apache" for product "Tomcat"
10.1.0
Search vendor "Apache" for product "Tomcat" and version "10.1.0"
milestone10
Affected
Apache
Search vendor "Apache"
Tomcat
Search vendor "Apache" for product "Tomcat"
10.1.0
Search vendor "Apache" for product "Tomcat" and version "10.1.0"
milestone11
Affected
Apache
Search vendor "Apache"
Tomcat
Search vendor "Apache" for product "Tomcat"
10.1.0
Search vendor "Apache" for product "Tomcat" and version "10.1.0"
milestone12
Affected
Apache
Search vendor "Apache"
Tomcat
Search vendor "Apache" for product "Tomcat"
10.1.0
Search vendor "Apache" for product "Tomcat" and version "10.1.0"
milestone13
Affected
Apache
Search vendor "Apache"
Tomcat
Search vendor "Apache" for product "Tomcat"
10.1.0
Search vendor "Apache" for product "Tomcat" and version "10.1.0"
milestone14
Affected
Apache
Search vendor "Apache"
Tomcat
Search vendor "Apache" for product "Tomcat"
10.1.0
Search vendor "Apache" for product "Tomcat" and version "10.1.0"
milestone15
Affected
Apache
Search vendor "Apache"
Tomcat
Search vendor "Apache" for product "Tomcat"
10.1.0
Search vendor "Apache" for product "Tomcat" and version "10.1.0"
milestone16
Affected
Apache
Search vendor "Apache"
Tomcat
Search vendor "Apache" for product "Tomcat"
10.1.0
Search vendor "Apache" for product "Tomcat" and version "10.1.0"
milestone17
Affected
Apache
Search vendor "Apache"
Tomcat
Search vendor "Apache" for product "Tomcat"
10.1.0
Search vendor "Apache" for product "Tomcat" and version "10.1.0"
milestone2
Affected
Apache
Search vendor "Apache"
Tomcat
Search vendor "Apache" for product "Tomcat"
10.1.0
Search vendor "Apache" for product "Tomcat" and version "10.1.0"
milestone3
Affected
Apache
Search vendor "Apache"
Tomcat
Search vendor "Apache" for product "Tomcat"
10.1.0
Search vendor "Apache" for product "Tomcat" and version "10.1.0"
milestone4
Affected
Apache
Search vendor "Apache"
Tomcat
Search vendor "Apache" for product "Tomcat"
10.1.0
Search vendor "Apache" for product "Tomcat" and version "10.1.0"
milestone5
Affected
Apache
Search vendor "Apache"
Tomcat
Search vendor "Apache" for product "Tomcat"
10.1.0
Search vendor "Apache" for product "Tomcat" and version "10.1.0"
milestone6
Affected
Apache
Search vendor "Apache"
Tomcat
Search vendor "Apache" for product "Tomcat"
10.1.0
Search vendor "Apache" for product "Tomcat" and version "10.1.0"
milestone7
Affected
Apache
Search vendor "Apache"
Tomcat
Search vendor "Apache" for product "Tomcat"
10.1.0
Search vendor "Apache" for product "Tomcat" and version "10.1.0"
milestone8
Affected
Apache
Search vendor "Apache"
Tomcat
Search vendor "Apache" for product "Tomcat"
10.1.0
Search vendor "Apache" for product "Tomcat" and version "10.1.0"
milestone9
Affected
Apache
Search vendor "Apache"
Tomcat
Search vendor "Apache" for product "Tomcat"
10.1.1
Search vendor "Apache" for product "Tomcat" and version "10.1.1"
-
Affected