7.5
HIGH
CVE-2014-0050
Apache Commons FileUpload MultipartStream Denial of Service
Description

MultipartStream.java in Apache Commons FileUpload before 1.3.1, as used in Apache Tomcat, JBoss Web, and other products, allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a crafted Content-Type header that bypasses a loop's intended exit conditions.

INFO

Published Date :

April 1, 2014, 6:27 a.m.

Last Modified :

Nov. 7, 2023, 2:18 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2014-0050 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-0050 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apache tomcat
2 Apache commons_fileupload
1 Oracle retail_applications
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-0050.

URL Resource
http://advisories.mageia.org/MGASA-2014-0110.html
http://blog.spiderlabs.com/2014/02/cve-2014-0050-exploit-with-boundaries-loops-without-boundaries.html Exploit
http://jvn.jp/en/jp/JVN14876762/index.html
http://jvndb.jvn.jp/jvndb/JVNDB-2014-000017
http://mail-archives.apache.org/mod_mbox/commons-dev/201402.mbox/%3C52F373FC.9030907%40apache.org%3E
http://marc.info/?l=bugtraq&m=143136844732487&w=2
http://packetstormsecurity.com/files/127215/VMware-Security-Advisory-2014-0007.html
http://rhn.redhat.com/errata/RHSA-2014-0252.html
http://rhn.redhat.com/errata/RHSA-2014-0253.html
http://rhn.redhat.com/errata/RHSA-2014-0400.html
http://seclists.org/fulldisclosure/2014/Dec/23
http://secunia.com/advisories/57915
http://secunia.com/advisories/58075
http://secunia.com/advisories/58976
http://secunia.com/advisories/59039
http://secunia.com/advisories/59041
http://secunia.com/advisories/59183
http://secunia.com/advisories/59184
http://secunia.com/advisories/59185
http://secunia.com/advisories/59187
http://secunia.com/advisories/59232
http://secunia.com/advisories/59399
http://secunia.com/advisories/59492
http://secunia.com/advisories/59500
http://secunia.com/advisories/59725
http://secunia.com/advisories/60475
http://secunia.com/advisories/60753
http://svn.apache.org/r1565143 Patch
http://tomcat.apache.org/security-7.html Patch Vendor Advisory
http://tomcat.apache.org/security-8.html Patch Vendor Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21669554
http://www-01.ibm.com/support/docview.wss?uid=swg21675432
http://www-01.ibm.com/support/docview.wss?uid=swg21676091
http://www-01.ibm.com/support/docview.wss?uid=swg21676092
http://www-01.ibm.com/support/docview.wss?uid=swg21676401
http://www-01.ibm.com/support/docview.wss?uid=swg21676403
http://www-01.ibm.com/support/docview.wss?uid=swg21676405
http://www-01.ibm.com/support/docview.wss?uid=swg21676410
http://www-01.ibm.com/support/docview.wss?uid=swg21676656
http://www-01.ibm.com/support/docview.wss?uid=swg21676853
http://www-01.ibm.com/support/docview.wss?uid=swg21677691
http://www-01.ibm.com/support/docview.wss?uid=swg21677724
http://www-01.ibm.com/support/docview.wss?uid=swg21681214
http://www.debian.org/security/2014/dsa-2856
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS14-015/index.html
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS14-016/index.html
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS14-017/index.html
http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-350733.htm
http://www.mandriva.com/security/advisories?name=MDVSA-2015:084
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
http://www.securityfocus.com/archive/1/532549/100/0/threaded
http://www.securityfocus.com/archive/1/534161/100/0/threaded
http://www.securityfocus.com/bid/65400
http://www.ubuntu.com/usn/USN-2130-1
http://www.vmware.com/security/advisories/VMSA-2014-0007.html
http://www.vmware.com/security/advisories/VMSA-2014-0008.html
http://www.vmware.com/security/advisories/VMSA-2014-0012.html
https://bugzilla.redhat.com/show_bug.cgi?id=1062337
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324755
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
https://security.gentoo.org/glsa/202107-39

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

HTML DIGITAL Command Language

Updated: 5 months ago
0 stars 0 fork 0 watcher
Born at : March 16, 2024, 11:33 a.m. This repo has been linked 11 different CVEs too.

None

Java HTML

Updated: 2 years, 8 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 25, 2021, 3:52 p.m. This repo has been linked 8 different CVEs too.

None

Java HTML

Updated: 2 years, 8 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 25, 2021, 10:11 a.m. This repo has been linked 8 different CVEs too.

None

Updated: 3 years, 7 months ago
0 stars 1 fork 1 watcher
Born at : Feb. 6, 2021, 4:29 p.m. This repo has been linked 33 different CVEs too.

None

Java HTML

Updated: 5 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 12, 2019, 10:15 a.m. This repo has been linked 8 different CVEs too.

CVE-2014-0050 Vulnerable site sample

cve-2014-0050

Shell Python Java

Updated: 1 year, 3 months ago
1 stars 0 fork 0 watcher
Born at : March 15, 2017, 4:59 a.m. This repo has been linked 1 different CVEs too.

Identify vulnerable libraries in Maven dependencies

Java HTML

Updated: 2 months, 2 weeks ago
45 stars 9 fork 9 watcher
Born at : Oct. 20, 2015, 5:49 a.m. This repo has been linked 8 different CVEs too.

Version based search for vulnerabilities in Jar files, using victims-cve-db database.

Python

Updated: 6 years ago
3 stars 2 fork 2 watcher
Born at : March 13, 2015, 7:32 p.m. This repo has been linked 4 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-0050 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-0050 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. http://mail-archives.apache.org/mod_mbox/commons-dev/201402.mbox/%3C52F373FC.9030907%40apache.org%3E [No types assigned]
    Removed Reference Red Hat, Inc. http://mail-archives.apache.org/mod_mbox/commons-dev/201402.mbox/%[email protected]%3E
  • CVE Modified by [email protected]

    Jul. 17, 2021

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202107-39 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/534161/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/532549/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/534161/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/532549/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 16, 2017

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2130-1 [No Types Assigned]
    Added Reference http://www.debian.org/security/2014/dsa-2856 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2014-0253.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2014-0252.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2017

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 17, 2017

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 20, 2017

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference http://www.vmware.com/security/advisories/VMSA-2014-0008.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 05, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324755
  • CVE Modified by [email protected]

    Oct. 26, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
  • CVE Modified by [email protected]

    Aug. 23, 2016

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=143136844732487&w=2
  • CVE Modified by [email protected]

    Jun. 17, 2016

    Action Type Old Value New Value
    Removed Reference http://packetstormsecurity.com/files/131271/VMware-Security-Advisory-2015-0003.html
    Removed Reference http://seclists.org/fulldisclosure/2015/Apr/5
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/535181/100/0/threaded
  • Modified Analysis by [email protected]

    Jun. 02, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.0:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.2:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.25:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.31:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.34:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.36:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.37:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.38:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.39:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.4:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.40:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.41:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.42:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.43:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.44:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.45:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.46:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.47:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.48:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.49:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.50:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc5:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc10:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc1:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc2:*:*:*:*:*:* *cpe:2.3:a:apache:commons_fileupload:1.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:commons_fileupload:1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:commons_fileupload:1.1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:commons_fileupload:1.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:commons_fileupload:1.2.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:commons_fileupload:1.2.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:commons_fileupload:1.3:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:oracle:retail_applications:12.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_applications:12.0in:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_applications:13.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_applications:13.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_applications:13.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_applications:13.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_applications:13.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_applications:14.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:oracle:retail_applications:12.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_applications:12.0in:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_applications:13.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_applications:13.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_applications:13.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_applications:13.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_applications:13.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_applications:14.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.0:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.2:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.25:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.31:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.34:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.36:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.37:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.38:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.39:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.4:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.40:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.41:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.42:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.43:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.44:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.45:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.46:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.47:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.48:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.49:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.50:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc5:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc10:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc1:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc2:*:*:*:*:*:* *cpe:2.3:a:apache:commons_fileupload:1.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:commons_fileupload:1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:commons_fileupload:1.1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:commons_fileupload:1.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:commons_fileupload:1.2.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:commons_fileupload:1.2.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:commons_fileupload:1.3:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Apr. 07, 2016

    Action Type Old Value New Value
    Removed Reference http://www.oracle.com/technetwork/topics/security/alerts-086861.html
    Added Reference http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
  • CVE Modified by [email protected]

    Jan. 22, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
  • Modified Analysis by [email protected]

    Nov. 05, 2015

    Action Type Old Value New Value
    Added Evaluator Description The previous CVSS assessment ( Base Score: 5.0 - AV:N/AC:L/AU:N/C:N/I:N/A:P) was provided at the time of initial analysis based on the best available published information at that time. The score has been updated to reflect the impact to Oracle products per <a href=http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html> Oracle Critical Patch Update Advisory - October 2015 </a>. Other products listed as vulnerable may or may not be similarly impacted.
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.0:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.2:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.25:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.31:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.34:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.36:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.37:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.38:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.39:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.4:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.40:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.41:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.42:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.43:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.44:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.45:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.46:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.47:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.48:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.49:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.50:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc5:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc10:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc1:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc2:*:*:*:*:*:* *cpe:2.3:a:apache:commons_fileupload:1.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:commons_fileupload:1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:commons_fileupload:1.1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:commons_fileupload:1.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:commons_fileupload:1.2.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:commons_fileupload:1.2.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:commons_fileupload:1.3:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.0:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.2:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.25:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.31:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.34:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.36:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.37:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.38:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.39:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.4:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.40:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.41:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.42:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.43:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.44:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.45:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.46:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.47:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.48:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.49:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.50:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc5:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc10:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc1:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc2:*:*:*:*:*:* *cpe:2.3:a:apache:commons_fileupload:1.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:commons_fileupload:1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:commons_fileupload:1.1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:commons_fileupload:1.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:commons_fileupload:1.2.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:commons_fileupload:1.2.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:commons_fileupload:1.3:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:oracle:retail_applications:12.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_applications:12.0in:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_applications:13.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_applications:13.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_applications:13.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_applications:13.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_applications:13.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_applications:14.0:*:*:*:*:*:*:*
    Changed CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P) (AV:N/AC:L/Au:N/C:P/I:P/A:P)
  • CVE Modified by [email protected]

    Oct. 23, 2015

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/alerts-086861.html
  • CVE Modified by [email protected]

    May. 16, 2015

    Action Type Old Value New Value
    Added Reference http://www-01.ibm.com/support/docview.wss?uid=swg21676091
    Added Reference http://www-01.ibm.com/support/docview.wss?uid=swg21676092
    Added Reference http://www-01.ibm.com/support/docview.wss?uid=swg21669554
  • CVE Modified by [email protected]

    Apr. 17, 2015

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
  • CVE Modified by [email protected]

    Apr. 15, 2015

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/archive/1/archive/1/535181/100/0/threaded
    Added Reference http://seclists.org/fulldisclosure/2015/Apr/5
    Added Reference http://packetstormsecurity.com/files/131271/VMware-Security-Advisory-2015-0003.html
  • CVE Modified by [email protected]

    Apr. 02, 2015

    Action Type Old Value New Value
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2015:084
    Added Reference http://advisories.mageia.org/MGASA-2014-0110.html
  • CVE Modified by [email protected]

    Jan. 22, 2015

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
  • CVE Modified by [email protected]

    Dec. 12, 2014

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/archive/1/archive/1/534161/100/0/threaded
    Added Reference http://www.vmware.com/security/advisories/VMSA-2014-0012.html
    Added Reference http://seclists.org/fulldisclosure/2014/Dec/23
  • Initial Analysis by [email protected]

    Apr. 01, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-0050 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-0050 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

19.12 }} 2.71%

score

0.96296

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability