Lucene search

K

Tornadoweb Security Vulnerabilities

cve
cve

CVE-2023-28370

Open redirect vulnerability in Tornado versions 6.3.1 and earlier allows a remote unauthenticated attacker to redirect a user to an arbitrary web site and conduct a phishing attack by having user access a specially crafted...

6.1CVSS

6.2AI Score

0.002EPSS

2023-05-25 10:15 AM
395
cve
cve

CVE-2014-9720

Tornado before 3.2.2 sends arbitrary responses that contain a fixed CSRF token and may be sent with HTTP compression, which makes it easier for remote attackers to conduct a BREACH attack and determine this token via a series of crafted...

6.5CVSS

6.3AI Score

0.005EPSS

2020-01-24 06:15 PM
56
cve
cve

CVE-2012-2374

CRLF injection vulnerability in the tornado.web.RequestHandler.set_header function in Tornado before 2.2.1 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via crafted...

6.8AI Score

0.004EPSS

2012-05-23 08:55 PM
32