Vulnerabilities > Apache > Tomcat > 7.0.56

DATE CVE VULNERABILITY TITLE RISK
2016-02-25 CVE-2016-0706 Information Exposure vulnerability in multiple products
Apache Tomcat 6.x before 6.0.45, 7.x before 7.0.68, 8.x before 8.0.31, and 9.x before 9.0.0.M2 does not place org.apache.catalina.manager.StatusManagerServlet on the org/apache/catalina/core/RestrictedServlets.properties list, which allows remote authenticated users to bypass intended SecurityManager restrictions and read arbitrary HTTP requests, and consequently discover session ID values, via a crafted web application.
network
low complexity
canonical debian apache CWE-200
4.3
2016-02-25 CVE-2015-5351 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
The (1) Manager and (2) Host Manager applications in Apache Tomcat 7.x before 7.0.68, 8.x before 8.0.31, and 9.x before 9.0.0.M2 establish sessions and send CSRF tokens for arbitrary new requests, which allows remote attackers to bypass a CSRF protection mechanism by using a token.
network
low complexity
apache debian canonical CWE-352
8.8
2016-02-25 CVE-2015-5346 Session fixation vulnerability in Apache Tomcat 7.x before 7.0.66, 8.x before 8.0.30, and 9.x before 9.0.0.M2, when different session settings are used for deployments of multiple versions of the same web application, might allow remote attackers to hijack web sessions by leveraging use of a requestedSessionSSL field for an unintended request, related to CoyoteAdapter.java and Request.java.
network
high complexity
apache canonical debian
8.1
2016-02-25 CVE-2015-5345 Path Traversal vulnerability in multiple products
The Mapper component in Apache Tomcat 6.x before 6.0.45, 7.x before 7.0.68, 8.x before 8.0.30, and 9.x before 9.0.0.M2 processes redirects before considering security constraints and Filters, which allows remote attackers to determine the existence of a directory via a URL that lacks a trailing / (slash) character.
network
low complexity
debian apache canonical CWE-22
5.3
2016-02-25 CVE-2015-5174 Path Traversal vulnerability in multiple products
Directory traversal vulnerability in RequestUtil.java in Apache Tomcat 6.x before 6.0.45, 7.x before 7.0.65, and 8.x before 8.0.27 allows remote authenticated users to bypass intended SecurityManager restrictions and list a parent directory via a /..
network
low complexity
debian apache canonical CWE-22
4.3
2012-11-30 CVE-2012-5568 Apache Tomcat through 7.0.x allows remote attackers to cause a denial of service (daemon outage) via partial HTTP requests, as demonstrated by Slowloris.
network
low complexity
apache opensuse
5.0