Lucene search

K
nvd[email protected]NVD:CVE-2024-21733
HistoryJan 19, 2024 - 11:15 a.m.

CVE-2024-21733

2024-01-1911:15:08
CWE-209
web.nvd.nist.gov
apache tomcat
error message
sensitive information
upgrade
fix

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

6.2 Medium

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

80.3%

Generation of Error Message Containing Sensitive Information vulnerability in Apache Tomcat.This issue affects Apache Tomcat: from 8.5.7 through 8.5.63, from 9.0.0-M11 through 9.0.43.

Users are recommended to upgrade to version 8.5.64 onwards or 9.0.44 onwards, which contain a fix for the issue.

Affected configurations

NVD
Node
apachetomcatRange8.5.78.5.64
OR
apachetomcatRange9.0.19.0.44
OR
apachetomcatMatch9.0.0milestone11
OR
apachetomcatMatch9.0.0milestone12
OR
apachetomcatMatch9.0.0milestone13
OR
apachetomcatMatch9.0.0milestone14
OR
apachetomcatMatch9.0.0milestone15
OR
apachetomcatMatch9.0.0milestone16
OR
apachetomcatMatch9.0.0milestone17
OR
apachetomcatMatch9.0.0milestone18
OR
apachetomcatMatch9.0.0milestone19
OR
apachetomcatMatch9.0.0milestone20
OR
apachetomcatMatch9.0.0milestone21
OR
apachetomcatMatch9.0.0milestone22
OR
apachetomcatMatch9.0.0milestone23
OR
apachetomcatMatch9.0.0milestone24
OR
apachetomcatMatch9.0.0milestone25
OR
apachetomcatMatch9.0.0milestone26
OR
apachetomcatMatch9.0.0milestone27

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

6.2 Medium

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

80.3%