Lucene search

K
cvelistApacheCVELIST:CVE-2018-1305
HistoryFeb 23, 2018 - 12:00 a.m.

CVE-2018-1305

2018-02-2300:00:00
apache
www.cve.org
1

6.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.6%

Security constraints defined by annotations of Servlets in Apache Tomcat 9.0.0.M1 to 9.0.4, 8.5.0 to 8.5.27, 8.0.0.RC1 to 8.0.49 and 7.0.0 to 7.0.84 were only applied once a Servlet had been loaded. Because security constraints defined in this way apply to the URL pattern and any URLs below that point, it was possible - depending on the order Servlets were loaded - for some security constraints not to be applied. This could have exposed resources to users who were not authorised to access them.

CNA Affected

[
  {
    "product": "Apache Tomcat",
    "vendor": "Apache Software Foundation",
    "versions": [
      {
        "status": "affected",
        "version": "Apache Tomcat 9.0.0.M1 to 9.0.4, 8.5.0 to 8.5.27, 8.0.0.RC1 to 8.0.49, 7.0.0 to 7.0.84"
      }
    ]
  }
]

References