Lucene search

K
nvd[email protected]NVD:CVE-2022-45143
HistoryJan 03, 2023 - 7:15 p.m.

CVE-2022-45143

2023-01-0319:15:10
CWE-116
web.nvd.nist.gov
4
jsonerrorreportvalve
apache tomcat
vulnerability
user provided data
json output

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

7.5 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

75.9%

The JsonErrorReportValve in Apache Tomcat 8.5.83, 9.0.40 to 9.0.68 and 10.1.0-M1 to 10.1.1 did not escape the type, message or description values. In some circumstances these are constructed from user provided data and it was therefore possible for users to supply values that invalidated or manipulated the JSON output.

Affected configurations

NVD
Node
apachetomcatRange9.0.409.0.69
OR
apachetomcatMatch8.5.83
OR
apachetomcatMatch10.1.0milestone1
OR
apachetomcatMatch10.1.0milestone10
OR
apachetomcatMatch10.1.0milestone11
OR
apachetomcatMatch10.1.0milestone12
OR
apachetomcatMatch10.1.0milestone13
OR
apachetomcatMatch10.1.0milestone14
OR
apachetomcatMatch10.1.0milestone15
OR
apachetomcatMatch10.1.0milestone16
OR
apachetomcatMatch10.1.0milestone17
OR
apachetomcatMatch10.1.0milestone2
OR
apachetomcatMatch10.1.0milestone3
OR
apachetomcatMatch10.1.0milestone4
OR
apachetomcatMatch10.1.0milestone5
OR
apachetomcatMatch10.1.0milestone6
OR
apachetomcatMatch10.1.0milestone7
OR
apachetomcatMatch10.1.0milestone8
OR
apachetomcatMatch10.1.0milestone9
OR
apachetomcatMatch10.1.1

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

7.5 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

75.9%