5.3
MEDIUM
CVE-2015-5345
Apache Tomcat Directory Existence Disclosure Vulnerability
Description

The Mapper component in Apache Tomcat 6.x before 6.0.45, 7.x before 7.0.68, 8.x before 8.0.30, and 9.x before 9.0.0.M2 processes redirects before considering security constraints and Filters, which allows remote attackers to determine the existence of a directory via a URL that lacks a trailing / (slash) character.

INFO

Published Date :

Feb. 25, 2016, 1:59 a.m.

Last Modified :

Dec. 8, 2023, 4:41 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2015-5345 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Apache tomcat
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-5345.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00047.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00082.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00085.html
http://marc.info/?l=bugtraq&m=145974991225029&w=2
http://packetstormsecurity.com/files/135892/Apache-Tomcat-Directory-Disclosure.html
http://rhn.redhat.com/errata/RHSA-2016-1089.html
http://rhn.redhat.com/errata/RHSA-2016-2045.html
http://rhn.redhat.com/errata/RHSA-2016-2599.html
http://seclists.org/bugtraq/2016/Feb/146
http://seclists.org/fulldisclosure/2016/Feb/122
http://svn.apache.org/viewvc?view=revision&revision=1715206
http://svn.apache.org/viewvc?view=revision&revision=1715207
http://svn.apache.org/viewvc?view=revision&revision=1715213
http://svn.apache.org/viewvc?view=revision&revision=1715216
http://svn.apache.org/viewvc?view=revision&revision=1716882
http://svn.apache.org/viewvc?view=revision&revision=1716894
http://svn.apache.org/viewvc?view=revision&revision=1717209
http://svn.apache.org/viewvc?view=revision&revision=1717212
http://svn.apache.org/viewvc?view=revision&revision=1717216
http://tomcat.apache.org/security-6.html Vendor Advisory
http://tomcat.apache.org/security-7.html Vendor Advisory
http://tomcat.apache.org/security-8.html Vendor Advisory
http://tomcat.apache.org/security-9.html Vendor Advisory
http://www.debian.org/security/2016/dsa-3530
http://www.debian.org/security/2016/dsa-3552
http://www.debian.org/security/2016/dsa-3609
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
http://www.qcsec.com/blog/CVE-2015-5345-apache-tomcat-vulnerability.html
http://www.securityfocus.com/bid/83328
http://www.securitytracker.com/id/1035071
http://www.ubuntu.com/usn/USN-3024-1
https://access.redhat.com/errata/RHSA-2016:1087
https://access.redhat.com/errata/RHSA-2016:1088
https://bto.bluecoat.com/security-advisory/sa118
https://bz.apache.org/bugzilla/show_bug.cgi?id=58765
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05054964
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150442
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158626
https://kc.mcafee.com/corporate/index?page=content&id=SB10156
https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E
https://security.gentoo.org/glsa/201705-09
https://security.netapp.com/advisory/ntap-20180531-0001/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-5345 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-5345 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b@%3Cdev.tomcat.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113@%3Cdev.tomcat.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95@%3Cdev.tomcat.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c@%3Cdev.tomcat.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b@%3Cdev.tomcat.apache.org%3E
  • CVE Modified by [email protected]

    Feb. 13, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 03, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 15, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 15, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 25, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 21, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 19, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 02, 2018

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20180531-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2599.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201705-09 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 06, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1035071 [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/135892/Apache-Tomcat-Directory-Disclosure.html [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2016/Feb/122 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00047.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00085.html [No Types Assigned]
    Added Reference https://bto.bluecoat.com/security-advisory/sa118 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00069.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00082.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 30, 2016

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2016:1087 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1089.html [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:1088 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/83328 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 27, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
  • CVE Modified by [email protected]

    Oct. 15, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2045.html
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
  • CVE Modified by [email protected]

    Aug. 23, 2016

    Action Type Old Value New Value
    Removed Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158626
    Removed Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150442
  • CVE Modified by [email protected]

    Aug. 20, 2016

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=145974991225029&w=2
  • CVE Modified by [email protected]

    Aug. 17, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05054964
  • CVE Modified by [email protected]

    Jul. 29, 2016

    Action Type Old Value New Value
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10156
    Added Reference http://www.debian.org/security/2016/dsa-3552
  • CVE Modified by [email protected]

    Jul. 28, 2016

    Action Type Old Value New Value
    Added Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158626
    Added Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150442
  • Modified Analysis by [email protected]

    Jul. 20, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:apache:tomcat:9.0.0:m1:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.65:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc5:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc3:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc10:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc1:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.64:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.63:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.62:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.61:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.59:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.57:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.56:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.55:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.54:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.53:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.52:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.50:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.5:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.47:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.42:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.41:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.40:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.4:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.39:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.37:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.34:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.25:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.2:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.0:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.44:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.43:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.41:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.4:alpha:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.39:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.37:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.36:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.2:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.2:alpha:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.1:alpha:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.0:alpha:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:apache:tomcat:9.0.0:m1:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.65:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc5:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc3:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc10:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc1:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.64:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.63:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.62:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.61:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.59:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.57:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.56:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.55:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.54:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.53:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.52:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.50:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.5:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.47:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.42:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.41:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.40:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.4:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.39:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.37:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.34:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.25:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.2:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.0:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.44:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.43:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.41:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.4:alpha:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.39:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.37:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.36:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.2:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.2:alpha:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.1:alpha:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.0:alpha:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Jul. 19, 2016

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3609
    Added Reference http://www.ubuntu.com/usn/USN-3024-1
  • CVE Translated by [email protected]

    Jun. 14, 2016

    Action Type Old Value New Value
    Removed Translation El componente Mapper en Apache Tomcat 6.x en versiones anteriores a 6.0.45, 7.x en versiones anteriores a 7.0.67, 8.x en versiones anteriores a 8.0.30 y 9.x en versiones anteriores a 9.0.0.M2 procesa redirecciones antes de considerar las restricciones y Filtros de seguridad, lo que permite a atacantes remotos determinar la existencia de un directorio a través de una URL que carece de un carácter / (barra) final.
    Added Translation El componente Mapper en Apache Tomcat 6.x en versiones anteriores a 6.0.45, 7.x en versiones anteriores a 7.0.68, 8.x en versiones anteriores a 8.0.30, y 9.x en versiones anteriores a 9.0.0.M2 procesa redirecciones antes de considerar las restricciones y Filtros de seguridad, lo que permite a atacantes remotos determinar la existencia de un directorio a través de una URL que carece de un carácter / (barra) final.
  • CVE Modified by [email protected]

    Jun. 14, 2016

    Action Type Old Value New Value
    Changed Description The Mapper component in Apache Tomcat 6.x before 6.0.45, 7.x before 7.0.67, 8.x before 8.0.30, and 9.x before 9.0.0.M2 processes redirects before considering security constraints and Filters, which allows remote attackers to determine the existence of a directory via a URL that lacks a trailing / (slash) character. The Mapper component in Apache Tomcat 6.x before 6.0.45, 7.x before 7.0.68, 8.x before 8.0.30, and 9.x before 9.0.0.M2 processes redirects before considering security constraints and Filters, which allows remote attackers to determine the existence of a directory via a URL that lacks a trailing / (slash) character.
    Added Reference http://www.qcsec.com/blog/CVE-2015-5345-apache-tomcat-vulnerability.html
  • CVE Modified by [email protected]

    Jun. 11, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158626
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150442
  • Modified Analysis by [email protected]

    May. 27, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:apache:tomcat:9.0.0:m1:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.65:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc5:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc3:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc10:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc1:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.64:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.63:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.62:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.61:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.59:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.57:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.56:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.55:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.54:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.53:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.52:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.50:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.5:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.47:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.42:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.41:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.40:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.4:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.39:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.37:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.34:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.25:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.2:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.0:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.44:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.43:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.41:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.4:alpha:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.39:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.37:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.36:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.2:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.2:alpha:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.1:alpha:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.0:alpha:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:apache:tomcat:9.0.0:m1:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.65:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc5:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc3:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc10:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc1:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.64:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.63:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.62:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.61:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.59:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.57:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.56:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.55:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.54:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.53:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.52:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.50:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.5:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.47:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.42:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.41:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.40:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.4:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.39:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.37:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.34:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.25:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.2:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.0:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.44:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.43:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.41:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.4:alpha:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.39:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.37:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.36:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.2:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.2:alpha:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.1:alpha:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.0:alpha:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 26, 2016

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3530
  • Modified Analysis by [email protected]

    Mar. 01, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:apache:tomcat:9.0.0:m1:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.65:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc5:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc3:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc10:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc1:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.64:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.63:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.62:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.61:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.59:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.57:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.56:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.55:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.54:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.53:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.52:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.50:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.5:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.47:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.42:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.41:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.40:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.4:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.39:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.37:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.34:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.25:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.2:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.0:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.44:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.43:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.41:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.4:alpha:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.39:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.37:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.36:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.2:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.2:alpha:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.1:alpha:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.0:alpha:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type http://tomcat.apache.org/security-8.html No Types Assigned http://tomcat.apache.org/security-8.html Advisory
    Changed Reference Type http://tomcat.apache.org/security-6.html No Types Assigned http://tomcat.apache.org/security-6.html Advisory
    Changed Reference Type http://tomcat.apache.org/security-9.html No Types Assigned http://tomcat.apache.org/security-9.html Advisory
    Changed Reference Type http://tomcat.apache.org/security-7.html No Types Assigned http://tomcat.apache.org/security-7.html Advisory
    Added CWE CWE-22
  • Initial Analysis by [email protected]

    Feb. 25, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-5345 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.52 }} 0.11%

score

0.77074

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability