Vulnerabilities > Apache > Tomcat > 6.0.30

DATE CVE VULNERABILITY TITLE RISK
2016-02-25 CVE-2016-0714 Permissions, Privileges, and Access Controls vulnerability in multiple products
The session-persistence implementation in Apache Tomcat 6.x before 6.0.45, 7.x before 7.0.68, 8.x before 8.0.31, and 9.x before 9.0.0.M2 mishandles session attributes, which allows remote authenticated users to bypass intended SecurityManager restrictions and execute arbitrary code in a privileged context via a web application that places a crafted object in a session.
network
low complexity
apache debian canonical CWE-264
8.8
2016-02-25 CVE-2016-0706 Information Exposure vulnerability in multiple products
Apache Tomcat 6.x before 6.0.45, 7.x before 7.0.68, 8.x before 8.0.31, and 9.x before 9.0.0.M2 does not place org.apache.catalina.manager.StatusManagerServlet on the org/apache/catalina/core/RestrictedServlets.properties list, which allows remote authenticated users to bypass intended SecurityManager restrictions and read arbitrary HTTP requests, and consequently discover session ID values, via a crafted web application.
network
low complexity
canonical debian apache CWE-200
4.3
2016-02-25 CVE-2015-5345 Path Traversal vulnerability in multiple products
The Mapper component in Apache Tomcat 6.x before 6.0.45, 7.x before 7.0.68, 8.x before 8.0.30, and 9.x before 9.0.0.M2 processes redirects before considering security constraints and Filters, which allows remote attackers to determine the existence of a directory via a URL that lacks a trailing / (slash) character.
network
low complexity
debian apache canonical CWE-22
5.3
2016-02-25 CVE-2015-5174 Path Traversal vulnerability in multiple products
Directory traversal vulnerability in RequestUtil.java in Apache Tomcat 6.x before 6.0.45, 7.x before 7.0.65, and 8.x before 8.0.27 allows remote authenticated users to bypass intended SecurityManager restrictions and list a parent directory via a /..
network
low complexity
debian apache canonical CWE-22
4.3
2014-09-12 CVE-2013-4444 Code Injection vulnerability in Apache Tomcat
Unrestricted file upload vulnerability in Apache Tomcat 7.x before 7.0.40, in certain situations involving outdated java.io.File code and a custom JMX configuration, allows remote attackers to execute arbitrary code by uploading and accessing a JSP file.
network
apache CWE-94
6.8
2012-12-19 CVE-2012-4534 Resource Management Errors vulnerability in Apache Tomcat
org/apache/tomcat/util/net/NioEndpoint.java in Apache Tomcat 6.x before 6.0.36 and 7.x before 7.0.28, when the NIO connector is used in conjunction with sendfile and HTTPS, allows remote attackers to cause a denial of service (infinite loop) by terminating the connection during the reading of a response.
network
high complexity
apache CWE-399
2.6
2012-12-19 CVE-2012-4431 Permissions, Privileges, and Access Controls vulnerability in Apache Tomcat
org/apache/catalina/filters/CsrfPreventionFilter.java in Apache Tomcat 6.x before 6.0.36 and 7.x before 7.0.32 allows remote attackers to bypass the cross-site request forgery (CSRF) protection mechanism via a request that lacks a session identifier.
network
apache CWE-264
4.3
2012-12-19 CVE-2012-3546 Permissions, Privileges, and Access Controls vulnerability in Apache Tomcat
org/apache/catalina/realm/RealmBase.java in Apache Tomcat 6.x before 6.0.36 and 7.x before 7.0.30, when FORM authentication is used, allows remote attackers to bypass security-constraint checks by leveraging a previous setUserPrincipal call and then placing /j_security_check at the end of a URI.
network
apache CWE-264
4.3
2012-11-17 CVE-2012-5887 Improper Authentication vulnerability in Apache Tomcat
The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 does not properly check for stale nonce values in conjunction with enforcement of proper credentials, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests.
network
low complexity
apache CWE-287
5.0
2012-11-17 CVE-2012-5886 Improper Authentication vulnerability in Apache Tomcat
The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 caches information about the authenticated user within the session state, which makes it easier for remote attackers to bypass authentication via vectors related to the session ID.
network
low complexity
apache CWE-287
5.0