Vulnerabilities > Apache > Tomcat > 6.0.39

DATE CVE VULNERABILITY TITLE RISK
2017-04-17 CVE-2017-5647 Information Exposure vulnerability in Apache Tomcat
A bug in the handling of the pipelined requests in Apache Tomcat 9.0.0.M1 to 9.0.0.M18, 8.5.0 to 8.5.12, 8.0.0.RC1 to 8.0.42, 7.0.0 to 7.0.76, and 6.0.0 to 6.0.52, when send file was used, results in the pipelined request being lost when send file processing of the previous request completed.
network
low complexity
apache CWE-200
7.5
2017-04-06 CVE-2016-8735 Improper Access Control vulnerability in Apache Tomcat
Remote code execution is possible with Apache Tomcat before 6.0.48, 7.x before 7.0.73, 8.x before 8.0.39, 8.5.x before 8.5.7, and 9.x before 9.0.0.M12 if JmxRemoteLifecycleListener is used and an attacker can reach JMX ports.
network
low complexity
apache CWE-284
critical
9.8
2017-03-20 CVE-2016-6816 Improper Input Validation vulnerability in Apache Tomcat
The code in Apache Tomcat 9.0.0.M1 to 9.0.0.M11, 8.5.0 to 8.5.6, 8.0.0.RC1 to 8.0.38, 7.0.0 to 7.0.72, and 6.0.0 to 6.0.47 that parsed the HTTP request line permitted invalid characters.
network
low complexity
apache CWE-20
7.1
2016-02-25 CVE-2016-0714 Permissions, Privileges, and Access Controls vulnerability in multiple products
The session-persistence implementation in Apache Tomcat 6.x before 6.0.45, 7.x before 7.0.68, 8.x before 8.0.31, and 9.x before 9.0.0.M2 mishandles session attributes, which allows remote authenticated users to bypass intended SecurityManager restrictions and execute arbitrary code in a privileged context via a web application that places a crafted object in a session.
network
low complexity
apache debian canonical CWE-264
8.8
2016-02-25 CVE-2016-0706 Information Exposure vulnerability in multiple products
Apache Tomcat 6.x before 6.0.45, 7.x before 7.0.68, 8.x before 8.0.31, and 9.x before 9.0.0.M2 does not place org.apache.catalina.manager.StatusManagerServlet on the org/apache/catalina/core/RestrictedServlets.properties list, which allows remote authenticated users to bypass intended SecurityManager restrictions and read arbitrary HTTP requests, and consequently discover session ID values, via a crafted web application.
network
low complexity
canonical debian apache CWE-200
4.3
2016-02-25 CVE-2015-5345 Path Traversal vulnerability in multiple products
The Mapper component in Apache Tomcat 6.x before 6.0.45, 7.x before 7.0.68, 8.x before 8.0.30, and 9.x before 9.0.0.M2 processes redirects before considering security constraints and Filters, which allows remote attackers to determine the existence of a directory via a URL that lacks a trailing / (slash) character.
network
low complexity
debian apache canonical CWE-22
5.3
2016-02-25 CVE-2015-5174 Path Traversal vulnerability in multiple products
Directory traversal vulnerability in RequestUtil.java in Apache Tomcat 6.x before 6.0.45, 7.x before 7.0.65, and 8.x before 8.0.27 allows remote authenticated users to bypass intended SecurityManager restrictions and list a parent directory via a /..
network
low complexity
debian apache canonical CWE-22
4.3