Known Exploited Vulnerability
8.1
HIGH
CVE-2017-12617
Apache Tomcat Remote Code Execution Vulnerability - [Actively Exploited]
Description

When running Apache Tomcat versions 9.0.0.M1 to 9.0.0, 8.5.0 to 8.5.22, 8.0.0.RC1 to 8.0.46 and 7.0.0 to 7.0.81 with HTTP PUTs enabled (e.g. via setting the readonly initialisation parameter of the Default servlet to false) it was possible to upload a JSP file to the server via a specially crafted request. This JSP could then be requested and any code it contained would be executed by the server.

INFO

Published Date :

Oct. 4, 2017, 1:29 a.m.

Last Modified :

July 16, 2024, 5:58 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

When running Apache Tomcat, it is possible to upload a JSP file to the server via a specially crafted request. This JSP could then be requested and any code it contained would be executed by the server.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2017-12617 has a 89 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-12617 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle webcenter_sites
2 Oracle retail_point-of-service
3 Oracle mysql_enterprise_monitor
4 Oracle hospitality_guest_access
5 Oracle retail_back_office
6 Oracle retail_xstore_point_of_service
7 Oracle agile_plm
8 Oracle communications_instant_messaging_server
9 Oracle instantis_enterprisetrack
10 Oracle retail_order_broker
11 Oracle financial_services_analytical_applications_infrastructure
12 Oracle retail_central_office
13 Oracle retail_eftlink
14 Oracle retail_invoice_matching
15 Oracle retail_order_management_system
16 Oracle retail_price_management
17 Oracle retail_returns_management
18 Oracle endeca_information_discovery_integrator
19 Oracle enterprise_manager_for_mysql_database
20 Oracle micros_lucas
21 Oracle retail_advanced_inventory_planning
22 Oracle retail_convenience_and_fuel_pos_software
23 Oracle retail_store_inventory_management
24 Oracle transportation_management
25 Oracle fmw_platform
26 Oracle workload_manager
27 Oracle health_sciences_empirica_inspections
28 Oracle micros_retail_xbri_loss_prevention
29 Oracle management_pack
30 Oracle retail_insights
31 Oracle tuxedo_system_and_applications_monitor
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_tus
6 Redhat enterprise_linux_eus
7 Redhat jboss_enterprise_application_platform
8 Redhat jboss_enterprise_web_server
9 Redhat enterprise_linux_for_ibm_z_systems_eus
10 Redhat enterprise_linux_for_power_big_endian_eus
11 Redhat enterprise_linux_for_power_little_endian
12 Redhat enterprise_linux_for_power_little_endian_eus
13 Redhat fuse
14 Redhat enterprise_linux_for_ibm_z_systems
15 Redhat enterprise_linux_for_power_big_endian
16 Redhat enterprise_linux_eus_compute_node
17 Redhat jboss_enterprise_web_server_text-only_advisories
1 Netapp active_iq_unified_manager
2 Netapp oncommand_balance
3 Netapp oncommand_insight
4 Netapp oncommand_workflow_automation
5 Netapp snapcenter
6 Netapp oncommand_shift
7 Netapp element
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Apache tomcat
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-12617.

URL Resource
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html Patch Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html Patch Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html Patch Third Party Advisory
http://www.securityfocus.com/bid/100954 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039552 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:3080 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3081 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3113 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3114 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0268 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0269 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0270 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0271 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0275 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0465 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0466 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2939 Third Party Advisory
https://lists.apache.org/thread.html/1dd0a59c1295cc08ce4c9e7edae5ad2268acc9ba55adcefa0532e5ba%40%3Cdev.tomcat.apache.org%3E Mailing List Patch
https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551%40%3Cdev.tomcat.apache.org%3E Mailing List Patch
https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708%40%3Cdev.tomcat.apache.org%3E Mailing List Patch
https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7%40%3Cdev.tomcat.apache.org%3E Mailing List Patch
https://lists.apache.org/thread.html/3fd341a604c4e9eab39e7eaabbbac39c30101a022acc11dd09d7ebcb%40%3Cannounce.tomcat.apache.org%3E Issue Tracking Mailing List
https://lists.apache.org/thread.html/5c0e00fd31efc11e147bf99d0f03c00a734447d3b131ab0818644cdb%40%3Cdev.tomcat.apache.org%3E Mailing List Patch
https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3%40%3Cdev.tomcat.apache.org%3E Mailing List Patch
https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424%40%3Cdev.tomcat.apache.org%3E Mailing List Patch
https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a%40%3Cdev.tomcat.apache.org%3E Mailing List Patch
https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc%40%3Cdev.tomcat.apache.org%3E Mailing List Patch
https://lists.apache.org/thread.html/e85e83e9954f169bbb77b44baae5a33d8de878df557bb32b7f793661%40%3Cdev.tomcat.apache.org%3E Mailing List Patch
https://lists.apache.org/thread.html/eb6efa8d59c45a7a9eff94c4b925467d3b3fec8ba7697f3daa314b04%40%3Cdev.tomcat.apache.org%3E Mailing List Patch
https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d%40%3Cdev.tomcat.apache.org%3E Mailing List Patch
https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0%40%3Cdev.tomcat.apache.org%3E Mailing List Patch
https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f6741247da2b7429d5d9%40%3Cdev.tomcat.apache.org%3E Mailing List Patch
https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E Mailing List Patch
https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab83d8106b115ee279a%40%3Cdev.tomcat.apache.org%3E Mailing List Patch
https://lists.debian.org/debian-lts-announce/2017/11/msg00009.html Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20171018-0002/ Third Party Advisory
https://security.netapp.com/advisory/ntap-20180117-0002/ Third Party Advisory
https://support.f5.com/csp/article/K53173544 Third Party Advisory
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03812en_us Third Party Advisory
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03828en_us Third Party Advisory
https://usn.ubuntu.com/3665-1/ Third Party Advisory
https://www.exploit-db.com/exploits/42966/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/43008/ Exploit Third Party Advisory VDB Entry
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Explotación de la vulnerabilidad CVE 2017-12617 presente en Apache Tomcat.

apache cve hacking java pentesting tomcat web

Updated: 1 week, 5 days ago
2 stars 0 fork 0 watcher
Born at : Sept. 5, 2024, 6:48 a.m. This repo has been linked 1 different CVEs too.

CVE-2017-12617

Python

Updated: 2 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : July 4, 2024, 7:23 a.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 2 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : June 28, 2024, 8:33 a.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 6 months ago
0 stars 0 fork 0 watcher
Born at : March 18, 2024, 8:10 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 6 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : March 8, 2024, 1:40 p.m. This repo has been linked 1 different CVEs too.

Participated in an offensive security CTF allowing me to demonstrate my penetration testing knowledge using various exploitation tools and resources to gather sensitive information about the DVWA client totalrekall.

Updated: 1 month, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Nov. 15, 2023, 10:03 p.m. This repo has been linked 2 different CVEs too.

This repository hosts a comprehensive report on a Capture The Flag (CTF) project conducted on a hypothetical company, Rekall. It details the discovery and exploitation of various vulnerabilities, providing valuable insights into cybersecurity practices and mitigation strategies.

Updated: 1 year, 1 month ago
2 stars 0 fork 0 watcher
Born at : July 9, 2023, 8:31 p.m. This repo has been linked 2 different CVEs too.

None

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 5, 2023, 3:16 p.m. This repo has been linked 6 different CVEs too.

None

Shell

Updated: 1 week, 3 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Shell

Updated: 1 week, 4 days ago
1 stars 0 fork 0 watcher
Born at : March 19, 2023, 1:53 a.m. This repo has been linked 265 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

struts2全套Exp

struts2-exp

Java Python JavaScript Shell Batchfile VBScript Perl HTML

Updated: 5 months, 1 week ago
5 stars 1 fork 1 watcher
Born at : Dec. 21, 2022, 3:15 a.m. This repo has been linked 31 different CVEs too.

个人向的工具导航,Ctrl + F

Python

Updated: 1 week, 3 days ago
187 stars 27 fork 27 watcher
Born at : Nov. 23, 2022, 9:53 a.m. This repo has been linked 48 different CVEs too.

None

Shell

Updated: 1 year, 6 months ago
2 stars 0 fork 0 watcher
Born at : Nov. 16, 2022, 9:38 a.m. This repo has been linked 256 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-12617 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-12617 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 16, 2024

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html Patch, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html Patch, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html Patch, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3080 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3080 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3081 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3081 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3113 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3113 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3114 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3114 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0268 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0268 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0269 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0269 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0270 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0270 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0271 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0271 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0275 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0275 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0465 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0465 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0466 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0466 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2939 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2939 Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/1dd0a59c1295cc08ce4c9e7edae5ad2268acc9ba55adcefa0532e5ba%40%3Cdev.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/1dd0a59c1295cc08ce4c9e7edae5ad2268acc9ba55adcefa0532e5ba%40%3Cdev.tomcat.apache.org%3E Mailing List, Patch
    Changed Reference Type https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551%40%3Cdev.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551%40%3Cdev.tomcat.apache.org%3E Mailing List, Patch
    Changed Reference Type https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708%40%3Cdev.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708%40%3Cdev.tomcat.apache.org%3E Mailing List, Patch
    Changed Reference Type https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7%40%3Cdev.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7%40%3Cdev.tomcat.apache.org%3E Mailing List, Patch
    Changed Reference Type https://lists.apache.org/thread.html/3fd341a604c4e9eab39e7eaabbbac39c30101a022acc11dd09d7ebcb%40%3Cannounce.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/3fd341a604c4e9eab39e7eaabbbac39c30101a022acc11dd09d7ebcb%40%3Cannounce.tomcat.apache.org%3E Issue Tracking, Mailing List
    Changed Reference Type https://lists.apache.org/thread.html/5c0e00fd31efc11e147bf99d0f03c00a734447d3b131ab0818644cdb%40%3Cdev.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/5c0e00fd31efc11e147bf99d0f03c00a734447d3b131ab0818644cdb%40%3Cdev.tomcat.apache.org%3E Mailing List, Patch
    Changed Reference Type https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3%40%3Cdev.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3%40%3Cdev.tomcat.apache.org%3E Mailing List, Patch
    Changed Reference Type https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424%40%3Cdev.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424%40%3Cdev.tomcat.apache.org%3E Mailing List, Patch
    Changed Reference Type https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a%40%3Cdev.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a%40%3Cdev.tomcat.apache.org%3E Mailing List, Patch
    Changed Reference Type https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc%40%3Cdev.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc%40%3Cdev.tomcat.apache.org%3E Mailing List, Patch
    Changed Reference Type https://lists.apache.org/thread.html/e85e83e9954f169bbb77b44baae5a33d8de878df557bb32b7f793661%40%3Cdev.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/e85e83e9954f169bbb77b44baae5a33d8de878df557bb32b7f793661%40%3Cdev.tomcat.apache.org%3E Mailing List, Patch
    Changed Reference Type https://lists.apache.org/thread.html/eb6efa8d59c45a7a9eff94c4b925467d3b3fec8ba7697f3daa314b04%40%3Cdev.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/eb6efa8d59c45a7a9eff94c4b925467d3b3fec8ba7697f3daa314b04%40%3Cdev.tomcat.apache.org%3E Mailing List, Patch
    Changed Reference Type https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d%40%3Cdev.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d%40%3Cdev.tomcat.apache.org%3E Mailing List, Patch
    Changed Reference Type https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0%40%3Cdev.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0%40%3Cdev.tomcat.apache.org%3E Mailing List, Patch
    Changed Reference Type https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f6741247da2b7429d5d9%40%3Cdev.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f6741247da2b7429d5d9%40%3Cdev.tomcat.apache.org%3E Mailing List, Patch
    Changed Reference Type https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E Mailing List, Patch
    Changed Reference Type https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab83d8106b115ee279a%40%3Cdev.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab83d8106b115ee279a%40%3Cdev.tomcat.apache.org%3E Mailing List, Patch
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2017/11/msg00009.html No Types Assigned https://lists.debian.org/debian-lts-announce/2017/11/msg00009.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20171018-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20171018-0002/ Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20180117-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20180117-0002/ Third Party Advisory
    Changed Reference Type https://support.f5.com/csp/article/K53173544 No Types Assigned https://support.f5.com/csp/article/K53173544 Third Party Advisory
    Changed Reference Type https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03812en_us No Types Assigned https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03812en_us Third Party Advisory
    Changed Reference Type https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03828en_us No Types Assigned https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03828en_us Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3665-1/ No Types Assigned https://usn.ubuntu.com/3665-1/ Third Party Advisory
    Changed Reference Type https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html No Types Assigned https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.2:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.4:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.5:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.25:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.31:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.34:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.36:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.37:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.38:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.39:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.40:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.41:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.42:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.43:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.44:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.45:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.46:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.47:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.48:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.49:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.50:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.51:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.54:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.55:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.56:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.57:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.58:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.59:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.60:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.61:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.62:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.63:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.64:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.65:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.66:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.67:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.68:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.69:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.70:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.71:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.72:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.73:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.74:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.75:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.76:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.77:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.79:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.80:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.81:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc1:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc10:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc2:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc5:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.25:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.31:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.34:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.36:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.37:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.38:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.39:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.40:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.41:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.42:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.43:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.44:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.45:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.46:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone1:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone10:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone11:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone12:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone13:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone14:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone15:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone16:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone17:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone18:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone19:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone2:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone20:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone21:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone22:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone3:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone4:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone5:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone6:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone7:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone8:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone9:*:*:*:*:*:* OR *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (excluding) 7.0.82 *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 8.0 up to (excluding) 8.0.47 *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 8.5.0 up to (excluding) 8.5.23 *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 9.0.0 up to (excluding) 9.0.1
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:esm:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:agile_plm:9.3.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:agile_plm:9.3.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:agile_plm:9.3.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:agile_plm:9.3.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_instant_messaging_server:10.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:endeca_information_discovery_integrator:3.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:endeca_information_discovery_integrator:3.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_for_mysql_database:12.1.0.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:*:*:*:*:*:*:*:* versions from (including) 7.3.3.0.0 up to (including) 7.3.5.3.0 *cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:*:*:*:*:*:*:*:* versions from (including) 8.0.0.0.0 up to (including) 8.0.9.0.0 *cpe:2.3:a:oracle:fmw_platform:12.2.1.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:fmw_platform:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:health_sciences_empirica_inspections:1.0.1.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:hospitality_guest_access:4.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:hospitality_guest_access:4.2.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:instantis_enterprisetrack:17.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:instantis_enterprisetrack:17.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:management_pack:11.2.1.0.13:*:*:*:*:goldengate:*:* *cpe:2.3:a:oracle:micros_lucas:2.9.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:micros_retail_xbri_loss_prevention:10.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:micros_retail_xbri_loss_prevention:10.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:micros_retail_xbri_loss_prevention:10.6.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:micros_retail_xbri_loss_prevention:10.7.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:micros_retail_xbri_loss_prevention:10.8.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:micros_retail_xbri_loss_prevention:10.8.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:* versions up to (including) 3.3.6.3293 *cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:* versions from (including) 3.4.0 up to (including) 3.4.4.4226 *cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:* versions from (including) 4.0.0 up to (including) 4.0.0.5135 *cpe:2.3:a:oracle:retail_advanced_inventory_planning:13.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_advanced_inventory_planning:13.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_advanced_inventory_planning:14.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_advanced_inventory_planning:15.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_back_office:14.0.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_back_office:14.1.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_central_office:14.0.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_central_office:14.1.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_convenience_and_fuel_pos_software:2.1.132:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_eftlink:1.1.124:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_eftlink:15.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_eftlink:16.0.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_insights:14.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_insights:14.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_insights:15.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_insights:16.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_invoice_matching:12.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_invoice_matching:13.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_invoice_matching:13.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_invoice_matching:13.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_invoice_matching:14.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_invoice_matching:14.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_invoice_matching:15.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_invoice_matching:16.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_order_broker:5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_order_broker:5.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_order_broker:5.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_order_broker:15.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_order_broker:16.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_order_management_system:4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_order_management_system:4.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_order_management_system:4.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_order_management_system:5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_point-of-service:14.0.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_point-of-service:14.1.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_price_management:12.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_price_management:13.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_price_management:13.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_price_management:13.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_price_management:14.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_price_management:14.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_price_management:15.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_price_management:16.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_returns_management:2.3.8:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_returns_management:2.4.9:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_returns_management:14.0.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_returns_management:14.1.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_store_inventory_management:12.0.12:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_store_inventory_management:13.0.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_store_inventory_management:13.1.9:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_store_inventory_management:13.2.9:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_store_inventory_management:14.0.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_store_inventory_management:14.1.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_store_inventory_management:15.0.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_store_inventory_management:16.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:6.0.11:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:7.0.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:7.1.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:15.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:transportation_management:6.3.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:transportation_management:6.3.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:transportation_management:6.3.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:transportation_management:6.3.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:transportation_management:6.3.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:transportation_management:6.3.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:transportation_management:6.3.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:tuxedo_system_and_applications_monitor:12.1.3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:webcenter_sites:11.1.1.8.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:workload_manager:12.2.0.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:* versions from (including) 7.3 *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:* versions from (including) 9.5 *cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_shift:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:* *cpe:2.3:o:netapp:element:-:*:*:*:*:vcenter_server:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:fuse:1.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.4.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_web_server:2.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_web_server:3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_web_server_text-only_advisories:-:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus_compute_node:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus_compute_node:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus_compute_node:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus_compute_node:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:6.0_s390x:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.0_s390x:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:7.4_s390x:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:7.5_s390x:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:7.6_s390x:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:7.7_s390x:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:6.0_ppc64:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:7.0_ppc64:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.4_ppc64:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.5_ppc64:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.6_ppc64:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.7_ppc64:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:7.4_ppc64le:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:7.5_ppc64le:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:7.6_ppc64le:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:7.7_ppc64le:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/3fd341a604c4e9eab39e7eaabbbac39c30101a022acc11dd09d7ebcb%40%3Cannounce.tomcat.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/eb6efa8d59c45a7a9eff94c4b925467d3b3fec8ba7697f3daa314b04%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/5c0e00fd31efc11e147bf99d0f03c00a734447d3b131ab0818644cdb%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/e85e83e9954f169bbb77b44baae5a33d8de878df557bb32b7f793661%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/1dd0a59c1295cc08ce4c9e7edae5ad2268acc9ba55adcefa0532e5ba%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f6741247da2b7429d5d9%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab83d8106b115ee279a%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/3fd341a604c4e9eab39e7eaabbbac39c30101a022acc11dd09d7ebcb@%3Cannounce.tomcat.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/eb6efa8d59c45a7a9eff94c4b925467d3b3fec8ba7697f3daa314b04@%3Cdev.tomcat.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551@%3Cdev.tomcat.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc@%3Cdev.tomcat.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/5c0e00fd31efc11e147bf99d0f03c00a734447d3b131ab0818644cdb@%3Cdev.tomcat.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708@%3Cdev.tomcat.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/e85e83e9954f169bbb77b44baae5a33d8de878df557bb32b7f793661@%3Cdev.tomcat.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a@%3Cdev.tomcat.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424@%3Cdev.tomcat.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3@%3Cdev.tomcat.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7@%3Cdev.tomcat.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/1dd0a59c1295cc08ce4c9e7edae5ad2268acc9ba55adcefa0532e5ba@%3Cdev.tomcat.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f6741247da2b7429d5d9@%3Cdev.tomcat.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d@%3Cdev.tomcat.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0@%3Cdev.tomcat.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab83d8106b115ee279a@%3Cdev.tomcat.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E
  • CVE Modified by [email protected]

    Feb. 13, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab83d8106b115ee279a@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 03, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f6741247da2b7429d5d9@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 23, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 15, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/1dd0a59c1295cc08ce4c9e7edae5ad2268acc9ba55adcefa0532e5ba@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 15, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/e85e83e9954f169bbb77b44baae5a33d8de878df557bb32b7f793661@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 25, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K53173544 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 25, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/5c0e00fd31efc11e147bf99d0f03c00a734447d3b131ab0818644cdb@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 21, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/eb6efa8d59c45a7a9eff94c4b925467d3b3fec8ba7697f3daa314b04@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 18, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2939 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 19, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 01, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3665-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 10, 2018

    Action Type Old Value New Value
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03828en_us [No Types Assigned]
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03812en_us [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 20, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 09, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0466 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:0465 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 07, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0275 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:0271 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:0270 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:0269 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:0268 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 04, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2017/11/msg00009.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 18, 2018

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20180117-0002/ [No Types Assigned]
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 02, 2017

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:3114 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:3113 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:3081 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:3080 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2017

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20171018-0002/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 23, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securitytracker.com/id/1039552 No Types Assigned http://www.securitytracker.com/id/1039552 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/43008/ No Types Assigned https://www.exploit-db.com/exploits/43008/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/42966/ No Types Assigned https://www.exploit-db.com/exploits/42966/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.apache.org/thread.html/3fd341a604c4e9eab39e7eaabbbac39c30101a022acc11dd09d7ebcb@%3Cannounce.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/3fd341a604c4e9eab39e7eaabbbac39c30101a022acc11dd09d7ebcb@%3Cannounce.tomcat.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/100954 No Types Assigned http://www.securityfocus.com/bid/100954 Third Party Advisory, VDB Entry
    Added CWE CWE-434
    Added CPE Configuration OR *cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.2:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.4:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.5:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.25:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.31:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.34:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.36:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.37:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.38:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.39:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.40:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.41:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.42:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.43:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.44:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.45:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.46:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.47:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.48:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.49:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.50:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.51:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.54:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.55:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.56:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.57:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.58:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.59:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.60:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.61:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.62:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.63:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.64:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.65:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.66:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.67:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.68:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.69:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.70:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.71:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.72:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.73:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.74:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.75:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.76:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.77:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.79:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.80:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.81:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc1:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc10:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc2:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc5:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.25:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.31:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.34:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.36:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.37:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.38:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.39:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.40:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.41:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.42:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.43:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.44:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.45:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.46:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m1:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m10:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m11:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m12:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m13:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m14:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m15:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m16:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m17:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m18:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m19:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m2:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m20:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m21:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m22:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m3:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m4:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m5:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m6:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m7:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m8:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m9:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 20, 2017

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/43008/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 19, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1039552 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 12, 2017

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/42966/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 05, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/100954 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-12617 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-12617 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.44 }} -0.06%

score

0.99956

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability