7.5
HIGH
CVE-2016-6796
Apache Tomcat JSP Servlet Configuration Parameter Bypass Vulnerability
Description

A malicious web application running on Apache Tomcat 9.0.0.M1 to 9.0.0.M9, 8.5.0 to 8.5.4, 8.0.0.RC1 to 8.0.36, 7.0.0 to 7.0.70 and 6.0.0 to 6.0.45 was able to bypass a configured SecurityManager via manipulation of the configuration parameters for the JSP Servlet.

INFO

Published Date :

Aug. 11, 2017, 2:29 a.m.

Last Modified :

Dec. 8, 2023, 4:41 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-6796 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_tus
6 Redhat enterprise_linux_eus
7 Redhat jboss_enterprise_application_platform
8 Redhat jboss_enterprise_web_server
1 Netapp oncommand_insight
2 Netapp oncommand_shift
3 Netapp snap_creator_framework
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Oracle tekelec_platform_distribution
1 Apache tomcat
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-6796.

URL Resource
http://rhn.redhat.com/errata/RHSA-2017-0457.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2017-1551.html Third Party Advisory
http://www.debian.org/security/2016/dsa-3720 Third Party Advisory
http://www.securityfocus.com/bid/93944 Broken Link
http://www.securitytracker.com/id/1037141 Broken Link
http://www.securitytracker.com/id/1038757 Broken Link
https://access.redhat.com/errata/RHSA-2017:0455 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:0456 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1548 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1549 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1550 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1552 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2247 Third Party Advisory
https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/5a2105a56b2495ab70fa568f06925bd861f0d71ffab4fb38bb4fdc45%40%3Cannounce.tomcat.apache.org%3E
https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E
https://security.netapp.com/advisory/ntap-20180605-0001/ Third Party Advisory
https://usn.ubuntu.com/4557-1/ Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2021.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-6796 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-6796 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/5a2105a56b2495ab70fa568f06925bd861f0d71ffab4fb38bb4fdc45%40%3Cannounce.tomcat.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/5a2105a56b2495ab70fa568f06925bd861f0d71ffab4fb38bb4fdc45@%3Cannounce.tomcat.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551@%3Cdev.tomcat.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc@%3Cdev.tomcat.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b@%3Cdev.tomcat.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708@%3Cdev.tomcat.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a@%3Cdev.tomcat.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424@%3Cdev.tomcat.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113@%3Cdev.tomcat.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95@%3Cdev.tomcat.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3@%3Cdev.tomcat.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7@%3Cdev.tomcat.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c@%3Cdev.tomcat.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b@%3Cdev.tomcat.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E
  • Modified Analysis by [email protected]

    Apr. 18, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2017-0457.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2017-0457.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2017-1551.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2017-1551.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3720 No Types Assigned http://www.debian.org/security/2016/dsa-3720 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/93944 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/93944 Broken Link
    Changed Reference Type http://www.securitytracker.com/id/1037141 Third Party Advisory, VDB Entry http://www.securitytracker.com/id/1037141 Broken Link
    Changed Reference Type http://www.securitytracker.com/id/1038757 Third Party Advisory, VDB Entry http://www.securitytracker.com/id/1038757 Broken Link
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:0455 No Types Assigned https://access.redhat.com/errata/RHSA-2017:0455 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:0456 No Types Assigned https://access.redhat.com/errata/RHSA-2017:0456 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1548 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1548 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1549 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1549 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1550 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1550 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1552 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1552 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2247 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2247 Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551@%3Cdev.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551@%3Cdev.tomcat.apache.org%3E Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113@%3Cdev.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113@%3Cdev.tomcat.apache.org%3E Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708@%3Cdev.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708@%3Cdev.tomcat.apache.org%3E Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b@%3Cdev.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b@%3Cdev.tomcat.apache.org%3E Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7@%3Cdev.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7@%3Cdev.tomcat.apache.org%3E Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3@%3Cdev.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3@%3Cdev.tomcat.apache.org%3E Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424@%3Cdev.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424@%3Cdev.tomcat.apache.org%3E Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a@%3Cdev.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a@%3Cdev.tomcat.apache.org%3E Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc@%3Cdev.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc@%3Cdev.tomcat.apache.org%3E Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95@%3Cdev.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95@%3Cdev.tomcat.apache.org%3E Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c@%3Cdev.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c@%3Cdev.tomcat.apache.org%3E Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b@%3Cdev.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b@%3Cdev.tomcat.apache.org%3E Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20180605-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20180605-0001/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4557-1/ No Types Assigned https://usn.ubuntu.com/4557-1/ Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2021.html Patch, Third Party Advisory
    Removed CWE NIST CWE-254
    Added CWE NIST NVD-CWE-noinfo
    Changed CPE Configuration OR *cpe:2.3:a:apache:tomcat:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.25:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.31:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.34:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.36:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.37:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.38:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.39:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.40:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.41:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.42:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.43:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.44:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.45:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.25:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.31:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.34:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.36:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.37:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.38:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.39:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.40:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.41:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.42:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.43:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.44:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.45:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.46:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.47:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.48:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.49:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.50:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.52:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.53:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.54:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.55:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.56:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.57:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.58:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.59:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.60:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.61:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.62:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.63:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.64:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.65:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.66:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.67:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.68:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.69:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.70:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc1:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc10:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc3:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc5:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.25:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.31:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.34:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.36:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m1:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m2:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m3:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m4:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m5:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m6:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m7:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m8:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m9:*:*:*:*:*:* OR *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 6.0.0 up to (including) 6.0.45 *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (including) 7.0.70 *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 8.0 up to (including) 8.0.36 *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 8.5.0 up to (including) 8.5.4 *cpe:2.3:a:apache:tomcat:9.0.0:m1:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m2:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m3:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m4:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m5:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m6:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m7:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m8:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m9:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_shift:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snap_creator_framework:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:tekelec_platform_distribution:7.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:tekelec_platform_distribution:7.7.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.4:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_web_server:3.0.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 05, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4557-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 13, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 03, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 15, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 15, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 25, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 21, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 06, 2018

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20180605-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:2247 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1552 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1550 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1549 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1548 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:0456 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:0455 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-1551.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0457.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3720 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 24, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type http://www.securitytracker.com/id/1037141 No Types Assigned http://www.securitytracker.com/id/1037141 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/93944 No Types Assigned http://www.securityfocus.com/bid/93944 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1038757 No Types Assigned http://www.securitytracker.com/id/1038757 Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.apache.org/thread.html/5a2105a56b2495ab70fa568f06925bd861f0d71ffab4fb38bb4fdc45@%3Cannounce.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/5a2105a56b2495ab70fa568f06925bd861f0d71ffab4fb38bb4fdc45@%3Cannounce.tomcat.apache.org%3E Mailing List, Vendor Advisory
    Added CWE CWE-254
    Added CPE Configuration OR *cpe:2.3:a:apache:tomcat:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.25:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.31:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.34:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.36:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.37:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.38:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.39:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.40:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.41:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.42:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.43:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.44:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:6.0.45:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.25:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.31:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.34:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.36:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.37:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.38:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.39:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.40:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.41:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.42:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.43:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.44:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.45:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.46:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.47:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.48:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.49:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.50:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.52:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.53:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.54:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.55:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.56:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.57:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.58:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.59:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.60:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.61:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.62:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.63:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.64:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.65:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.66:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.67:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.68:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.69:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.70:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc1:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc10:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc3:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc5:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.25:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.31:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.34:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.36:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m1:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m2:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m3:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m4:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m5:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m6:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m7:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m8:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m9:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 12, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1038757 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1037141 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/93944 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-6796 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-6796 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.12 }} 0.00%

score

0.47843

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability