7.5
HIGH
CVE-2020-13935
Apache Tomcat WebSocket Invalid Payload Length Denial of Service
Description

The payload length in a WebSocket frame was not correctly validated in Apache Tomcat 10.0.0-M1 to 10.0.0-M6, 9.0.0.M1 to 9.0.36, 8.5.0 to 8.5.56 and 7.0.27 to 7.0.104. Invalid payload lengths could trigger an infinite loop. Multiple requests with invalid payload lengths could lead to a denial of service.

INFO

Published Date :

July 14, 2020, 3:15 p.m.

Last Modified :

Nov. 7, 2023, 3:17 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-13935 has a 32 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-13935 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle agile_engineering_data_management
2 Oracle siebel_ui_framework
3 Oracle commerce_guided_search
4 Oracle mysql_enterprise_monitor
5 Oracle communications_cloud_native_core_policy
6 Oracle agile_plm
7 Oracle blockchain_platform
8 Oracle communications_instant_messaging_server
9 Oracle instantis_enterprisetrack
10 Oracle managed_file_transfer
11 Oracle fmw_platform
12 Oracle workload_manager
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Opensuse leap
1 Apache tomcat
1 Mcafee epolicy_orchestrator
1 Netapp oncommand_system_manager
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-13935.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00084.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00088.html Mailing List Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10332 Third Party Advisory
https://lists.apache.org/thread.html/r4e5d3c09f4dd2923191e972408b40fb8b42dbff0bc7904d44b651e50%40%3Cusers.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rd48c72bd3255bda87564d4da3791517c074d94f8a701f93b85752651%40%3Cannounce.tomcat.apache.org%3E Mailing List Release Notes Vendor Advisory
https://lists.debian.org/debian-lts-announce/2020/07/msg00017.html Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20200724-0003/ Third Party Advisory
https://usn.ubuntu.com/4448-1/ Third Party Advisory
https://usn.ubuntu.com/4596-1/ Third Party Advisory
https://www.debian.org/security/2020/dsa-4727 Third Party Advisory
https://www.oracle.com//security-alerts/cpujul2021.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuApr2021.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2022.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2021.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2022.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2020.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2021.html Not Applicable Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Java JavaScript HTML CSS

Updated: 1 week, 4 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 5, 2024, 1:09 p.m. This repo has been linked 7 different CVEs too.

Damn Vulnerable SCA Application

JavaScript Java CSS HTML

Updated: 1 week, 3 days ago
13 stars 6 fork 6 watcher
Born at : Feb. 9, 2024, 8:21 p.m. This repo has been linked 7 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

None

CSS HTML JavaScript

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

None

Python Shell C Makefile Assembly JavaScript C++ C# Ruby Rich Text Format

Updated: 6 months, 3 weeks ago
1 stars 1 fork 1 watcher
Born at : Jan. 21, 2024, 8:38 p.m. This repo has been linked 144 different CVEs too.

poc集合(持续更新ing)

Updated: 4 months, 1 week ago
4 stars 0 fork 0 watcher
Born at : July 30, 2023, 1:30 a.m. This repo has been linked 154 different CVEs too.

A Common Vulnerability PoC Knowledge Base一个普遍漏洞POC知识库

vulnerability

Updated: 2 months ago
17 stars 6 fork 6 watcher
Born at : June 24, 2023, 3:12 p.m. This repo has been linked 232 different CVEs too.

None

Java

Updated: 4 months ago
0 stars 0 fork 0 watcher
Born at : June 11, 2023, 5:01 a.m. This repo has been linked 9 different CVEs too.

List of awesome starred repositories

Python

Updated: 1 week, 4 days ago
6 stars 0 fork 0 watcher
Born at : May 2, 2023, 7:15 a.m. This repo has been linked 60 different CVEs too.

None

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 4 weeks ago
6 stars 3 fork 3 watcher
Born at : Nov. 25, 2022, 2:30 a.m. This repo has been linked 270 different CVEs too.

A curated list of my GitHub stars! Generated by starred

Updated: 9 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 8, 2022, 12:38 p.m. This repo has been linked 62 different CVEs too.

Tips & tricks for using the Versio.io Product Lifecycle and Security API

api lifecycle lifecycle-data security-audit security-tools security-vulnerability product hardware lts maintenance release software support version longtermsupport

Updated: 2 months, 2 weeks ago
3 stars 0 fork 0 watcher
Born at : July 26, 2022, 2:32 p.m. This repo has been linked 26 different CVEs too.

None

Updated: 2 months, 2 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

None

Go Shell

Updated: 2 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 2, 2022, 1:21 p.m. This repo has been linked 1 different CVEs too.

一个漏洞POC知识库 目前数量 1000+

poc

Updated: 1 week, 3 days ago
3417 stars 682 fork 682 watcher
Born at : Feb. 20, 2022, 6:43 a.m. This repo has been linked 405 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-13935 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-13935 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r4e5d3c09f4dd2923191e972408b40fb8b42dbff0bc7904d44b651e50%40%3Cusers.tomcat.apache.org%3E [No types assigned]
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r4e5d3c09f4dd2923191e972408b40fb8b42dbff0bc7904d44b651e50@%3Cusers.tomcat.apache.org%3E
  • Modified Analysis by [email protected]

    May. 12, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2022.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2022.html Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:oracle:agile_engineering_data_management:6.2.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:agile_plm:9.3.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:agile_plm:9.3.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:agile_plm:9.3.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:commerce_guided_search:11.3.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.14.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_instant_messaging_server:10.0.1.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:fmw_platform:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:fmw_platform:12.2.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:instantis_enterprisetrack:17.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:instantis_enterprisetrack:17.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:instantis_enterprisetrack:17.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:managed_file_transfer:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:managed_file_transfer:12.2.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:* versions up to (including) 8.0.21 *cpe:2.3:a:oracle:siebel_ui_framework:*:*:*:*:*:*:*:* versions up to (including) 20.12 *cpe:2.3:a:oracle:workload_manager:12.2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:workload_manager:18c:*:*:*:*:*:*:* *cpe:2.3:a:oracle:workload_manager:19c:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:agile_engineering_data_management:6.2.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:agile_plm:9.3.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:agile_plm:9.3.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:agile_plm:9.3.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:blockchain_platform:*:*:*:*:*:*:*:* versions up to (excluding) 21.1.2 *cpe:2.3:a:oracle:commerce_guided_search:11.3.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.14.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_instant_messaging_server:10.0.1.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:fmw_platform:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:fmw_platform:12.2.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:instantis_enterprisetrack:17.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:instantis_enterprisetrack:17.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:instantis_enterprisetrack:17.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:managed_file_transfer:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:managed_file_transfer:12.2.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:* versions up to (including) 8.0.21 *cpe:2.3:a:oracle:siebel_ui_framework:*:*:*:*:*:*:*:* versions up to (including) 20.12 *cpe:2.3:a:oracle:workload_manager:12.2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:workload_manager:18c:*:*:*:*:*:*:* *cpe:2.3:a:oracle:workload_manager:19c:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 20, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 29, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00084.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00084.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00088.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00088.html Mailing List, Third Party Advisory
    Changed Reference Type https://kc.mcafee.com/corporate/index?page=content&id=SB10332 No Types Assigned https://kc.mcafee.com/corporate/index?page=content&id=SB10332 Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r4e5d3c09f4dd2923191e972408b40fb8b42dbff0bc7904d44b651e50@%3Cusers.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r4e5d3c09f4dd2923191e972408b40fb8b42dbff0bc7904d44b651e50@%3Cusers.tomcat.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/07/msg00017.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/07/msg00017.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200724-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20200724-0003/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4448-1/ No Types Assigned https://usn.ubuntu.com/4448-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4596-1/ No Types Assigned https://usn.ubuntu.com/4596-1/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4727 No Types Assigned https://www.debian.org/security/2020/dsa-4727 Third Party Advisory
    Changed Reference Type https://www.oracle.com//security-alerts/cpujul2021.html No Types Assigned https://www.oracle.com//security-alerts/cpujul2021.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuApr2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuApr2021.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2021.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2021.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2022.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2020.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2021.html Not Applicable, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:oncommand_system_manager:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (including) 3.1.3
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.0:*:*:*:*:*:*:* *cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.1:*:*:*:*:*:*:* *cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:-:*:*:*:*:*:* *cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_1:*:*:*:*:*:* *cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_2:*:*:*:*:*:* *cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_3:*:*:*:*:*:* *cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_4:*:*:*:*:*:* *cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_5:*:*:*:*:*:* *cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_6:*:*:*:*:*:* *cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_7:*:*:*:*:*:* *cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_8:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:agile_engineering_data_management:6.2.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:agile_plm:9.3.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:agile_plm:9.3.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:agile_plm:9.3.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:commerce_guided_search:11.3.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.14.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_instant_messaging_server:10.0.1.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:fmw_platform:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:fmw_platform:12.2.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:instantis_enterprisetrack:17.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:instantis_enterprisetrack:17.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:instantis_enterprisetrack:17.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:managed_file_transfer:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:managed_file_transfer:12.2.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:* versions up to (including) 8.0.21 *cpe:2.3:a:oracle:siebel_ui_framework:*:*:*:*:*:*:*:* versions up to (including) 20.12 *cpe:2.3:a:oracle:workload_manager:12.2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:workload_manager:18c:*:*:*:*:*:*:* *cpe:2.3:a:oracle:workload_manager:19c:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 07, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2022.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com//security-alerts/cpujul2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 14, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuApr2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 19, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r4e5d3c09f4dd2923191e972408b40fb8b42dbff0bc7904d44b651e50@%3Cusers.tomcat.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 27, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4596-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 14, 2020

    Action Type Old Value New Value
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10332 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 10, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4448-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00088.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 28, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00084.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 24, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200724-0003/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 22, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/07/msg00017.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 18, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4727 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 17, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://lists.apache.org/thread.html/rd48c72bd3255bda87564d4da3791517c074d94f8a701f93b85752651%40%3Cannounce.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rd48c72bd3255bda87564d4da3791517c074d94f8a701f93b85752651%40%3Cannounce.tomcat.apache.org%3E Mailing List, Release Notes, Vendor Advisory
    Added CWE NIST CWE-835
    Added CPE Configuration OR *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 7.0.27 up to (including) 7.0.104 *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 8.5.0 up to (including) 8.5.56 *cpe:2.3:a:apache:tomcat:9.0.0:milestone1:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone10:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone11:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone12:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone13:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone14:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone15:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone16:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone17:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone18:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone19:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone2:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone20:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone21:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone22:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone23:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone24:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone25:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone26:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone27:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone3:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone4:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone5:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone6:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone7:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone8:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone9:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 9.0.1 up to (including) 9.0.36 *cpe:2.3:a:apache:tomcat:10.0.0:milestone1:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.0.0:milestone2:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.0.0:milestone3:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.0.0:milestone4:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.0.0:milestone5:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.0.0:milestone6:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-13935 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-13935 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

14.80 }} -0.50%

score

0.95803

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability