[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 26581 Download | Alert*

The host is installed with Apache Tomcat 8.5.x to 8.5.6 or 9.x to 9.0.0.M11 and is prone to a denial of service vulnerability. A flaw is present in the application which fails to handle an infinite loop if a header was received that was larger than the available buffer. Successful exploitation allows attackers to perform denial of service attack.

The host is installed with Apache Tomcat 8.5.x before 8.5.16 or 9.x before 9.0.0.M22 and is prone to a bypass directory traversal vulnerability. A flaw is present in the application which fails to handle a specially crafted URL. Successful exploitation allows attackers to bypass security constraints using a specially crafted URL.

The host is installed with Apache Tomcat 10.0.0-M1 through 10.0.0, 9.0.0.M1 through 9.0.41, 7.0.x through 7.0.107 or 8.5.x through 8.5.61 and is prone to a remote code execution vulnerability. A flaw is present in application, which fails to properly handle issues in PersistenceManager. On successful exploitation, attacker will be able to trigger remote code execution via deserialization of the fi ...

The host is installed with Apache Tomcat 10.x before 10.0.0-M10, 9.0.0.M1 before 9.0.40, 8.5.0 before 8.5.60 or 7.x before 7.0.107 and is prone to a Information disclosure vulnerability. A flaw is present in application, which fails to properly handle an issue in the JRE API File.getCanonicalPath(). Successful exploitation could allow attackers to bypass security constraints and/or view the source ...

The host is installed with Apache Tomcat 7.0.79 before 7.0.83, 8.5.16 before 8.5.24, 8.0.45 before 8.0.48 or 9.0.0.M22 before 9.0.2 and is prone to a CGI search algorithm vulnerability. A flaw is present in an updated description of the search algorithm used by the CGI Servlet to identify which script to execute. Successful exploitation may cause some scripts to fail execution as expected and othe ...

The host is installed with Apache Tomcat versions 9.0.0.M1 to 9.0.14 or 8.5.0 to 8.5.37 and is prone to a denial of service vulnerability. A flaw is present in the application which fails to handle the issue during the HTTP/2 implementation. Successful exploitation allows attackers to cause server-side threads to block eventually leading to thread exhaustion and a DoS.

The host is installed with Apache Tomcat versions 9.0.0.M1 to 9.0.17, 8.5.0 to 8.5.39 or 7.0.0 to 7.0.93 and is prone to a remote code execution vulnerability. A flaw is present in the application which fails to handle the issue in CGI servlet. Successful exploitation allows a remote attacker to execute arbitrary code on the Windows OS.

The host is installed with Apache Tomcat 9.0.0.M9 through 9.0.9, 8.5.x through 8.5.31 and is prone to an information disclosure vulnerability. A flaw is present in application, which fails to properly handle async requests. Successful exploitation could result in a user seeing a response intended for another user.

The host is installed with Apache Tomcat versions 9.0.0.M1 to 9.0.17, 8.5.0 to 8.5.39 or 7.0.0 to 7.0.93 and is prone to a cross-site scripting vulnerability. A flaw is present in the application which fails to handle the issue in SSI printenv. Successful exploitation allows an attacker to perform cross-site scripting.

The host is installed with Notepad++ 6.5 and is prone to an untrusted search path vulnerability. A flaw is present in the application, which fails to properly handle an issue in the file called msimg32.dll. Successful exploitation allows attackers to gain elevated privileges.


Pages:      Start    1161    1162    1163    1164    1165    1166    1167    1168    1169    1170    1171    1172    1173    1174    ..   2658

© SecPod Technologies