4.8
MEDIUM
CVE-2020-1935
Apache Tomcat HTTP Request Smuggling Vulnerability
Description

In Apache Tomcat 9.0.0.M1 to 9.0.30, 8.5.0 to 8.5.50 and 7.0.0 to 7.0.99 the HTTP header parsing code used an approach to end-of-line parsing that allowed some invalid HTTP headers to be parsed as valid. This led to a possibility of HTTP Request Smuggling if Tomcat was located behind a reverse proxy that incorrectly handled the invalid Transfer-Encoding header in a particular manner. Such a reverse proxy is considered unlikely.

INFO

Published Date :

Feb. 24, 2020, 10:15 p.m.

Last Modified :

Nov. 7, 2023, 3:19 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.5

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2020-1935 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-1935 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle agile_engineering_data_management
2 Oracle siebel_ui_framework
3 Oracle mysql_enterprise_monitor
4 Oracle hospitality_guest_access
5 Oracle communications_instant_messaging_server
6 Oracle communications_element_manager
7 Oracle instantis_enterprisetrack
8 Oracle retail_order_broker
9 Oracle hyperion_infrastructure_technology
10 Oracle agile_product_lifecycle_management
11 Oracle health_sciences_empirica_signal
12 Oracle transportation_management
13 Oracle workload_manager
14 Oracle health_sciences_empirica_inspections
1 Netapp data_availability_services
2 Netapp oncommand_system_manager
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Opensuse leap
1 Apache tomcat
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-1935.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00025.html Broken Link Mailing List Third Party Advisory
https://lists.apache.org/thread.html/r127f76181aceffea2bd4711b03c595d0f115f63e020348fe925a916c%40%3Cannounce.tomcat.apache.org%3E Mailing List Vendor Advisory
https://lists.apache.org/thread.html/r441c1f30a252bf14b07396286f6abd8089ce4240e91323211f1a2d75%40%3Cusers.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r660cd379afe346f10d72c0eaa8459ccc95d83aff181671b7e9076919%40%3Cusers.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r7bc994c965a34876bd94d5ff15b4e1e30b6220a15eb9b47c81915b78%40%3Ccommits.tomee.apache.org%3E
https://lists.apache.org/thread.html/r80e9c8417c77d52c62809168b96912bda70ddf7748f19f8210f745b1%40%3Cusers.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r9ce7918faf347e7aac32be930bf26c233b0b140fe37af0bb294158b6%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/ra5dee390ad2d60307b8362505c059cd6a726de4d146d63dfce1e05e7%40%3Cusers.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rc31cbabb46cdc58bbdd8519a8f64b6236b2635a3922bbeba0f0e3743%40%3Ccommits.tomee.apache.org%3E
https://lists.apache.org/thread.html/rd547be0c9d821b4b1000a694b8e58ef9f5e2d66db03a31dfe77c4b18%40%3Cusers.tomcat.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/03/msg00006.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/05/msg00026.html Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20200327-0005/ Third Party Advisory
https://usn.ubuntu.com/4448-1/ Third Party Advisory
https://www.debian.org/security/2020/dsa-4673 Third Party Advisory
https://www.debian.org/security/2020/dsa-4680 Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2021.html Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2020.html Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2020.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Tips & tricks for using the Versio.io Product Lifecycle and Security API

api lifecycle lifecycle-data security-audit security-tools security-vulnerability product hardware lts maintenance release software support version longtermsupport

Updated: 2 months, 2 weeks ago
3 stars 0 fork 0 watcher
Born at : July 26, 2022, 2:32 p.m. This repo has been linked 26 different CVEs too.

None

Python Shell Dockerfile HTML Go JavaScript Ruby PHP VCL ASP.NET

Updated: 1 month, 1 week ago
22 stars 4 fork 4 watcher
Born at : March 23, 2022, 11:55 a.m. This repo has been linked 13 different CVEs too.

None

Dockerfile Shell HTML Jinja Groovy Java Less

Updated: 2 years, 7 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 31, 2022, 12:08 p.m. This repo has been linked 5 different CVEs too.

This is a boot2root VM and is a continuation of the Basic Pentesting series. This series is designed to help newcomers to penetration testing develop pentesting skills and have fun exploring part of the offensive side of security. VirtualBox is the recommended platform for this challenge (though it should also work with VMware -- however, I haven’t tested that). This VM is a moderate step up in difficulty from the first entry in this series. If you’ve solved the first entry and have tried a few other beginner-oriented challenges, this VM should be a good next step. Once again, this challenge contains multiple initial exploitation vectors and privilege escalation vulnerabilities. Your goal is to remotely attack the VM, gain root privileges, and read the flag located at /root/flag.txt. Once you’ve finished, try to find other vectors you might have missed! If you’d like to send me a link to your writeup, enjoyed the VM or have questions or feedback, feel free to contact me at: [email protected] If you finished the VM, please also consider posting a writeup! Writeups help you internalize what you worked on and help anyone else who might be struggling or wants to see someone else’s process. There were lots of wonderful writeups for Basic Pentesting: 1, and I look forward to reading the writeups for this challenge.

Updated: 1 year, 2 months ago
5 stars 5 fork 5 watcher
Born at : May 25, 2021, 9:07 a.m. This repo has been linked 78 different CVEs too.

Library for creating simple POJOs and DTOs without boilerplate code

Java

Updated: 3 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : Aug. 27, 2016, 9:30 a.m. This repo has been linked 7 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-1935 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-1935 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/rc31cbabb46cdc58bbdd8519a8f64b6236b2635a3922bbeba0f0e3743%40%3Ccommits.tomee.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r7bc994c965a34876bd94d5ff15b4e1e30b6220a15eb9b47c81915b78%40%3Ccommits.tomee.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r441c1f30a252bf14b07396286f6abd8089ce4240e91323211f1a2d75%40%3Cusers.tomcat.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r660cd379afe346f10d72c0eaa8459ccc95d83aff181671b7e9076919%40%3Cusers.tomcat.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/rd547be0c9d821b4b1000a694b8e58ef9f5e2d66db03a31dfe77c4b18%40%3Cusers.tomcat.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/ra5dee390ad2d60307b8362505c059cd6a726de4d146d63dfce1e05e7%40%3Cusers.tomcat.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r80e9c8417c77d52c62809168b96912bda70ddf7748f19f8210f745b1%40%3Cusers.tomcat.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r9ce7918faf347e7aac32be930bf26c233b0b140fe37af0bb294158b6%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/rc31cbabb46cdc58bbdd8519a8f64b6236b2635a3922bbeba0f0e3743@%3Ccommits.tomee.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r7bc994c965a34876bd94d5ff15b4e1e30b6220a15eb9b47c81915b78@%3Ccommits.tomee.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r441c1f30a252bf14b07396286f6abd8089ce4240e91323211f1a2d75@%3Cusers.tomcat.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r660cd379afe346f10d72c0eaa8459ccc95d83aff181671b7e9076919@%3Cusers.tomcat.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/rd547be0c9d821b4b1000a694b8e58ef9f5e2d66db03a31dfe77c4b18@%3Cusers.tomcat.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/ra5dee390ad2d60307b8362505c059cd6a726de4d146d63dfce1e05e7@%3Cusers.tomcat.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r80e9c8417c77d52c62809168b96912bda70ddf7748f19f8210f745b1@%3Cusers.tomcat.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r9ce7918faf347e7aac32be930bf26c233b0b140fe37af0bb294158b6@%3Cdev.tomcat.apache.org%3E
  • Modified Analysis by [email protected]

    May. 04, 2021

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00025.html Mailing List, Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00025.html Broken Link, Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r9ce7918faf347e7aac32be930bf26c233b0b140fe37af0bb294158b6@%3Cdev.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r9ce7918faf347e7aac32be930bf26c233b0b140fe37af0bb294158b6@%3Cdev.tomcat.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2020.html Patch, Third Party Advisory https://www.oracle.com/security-alerts/cpujul2020.html Third Party Advisory
    Removed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    Removed CPE Configuration OR *cpe:2.3:a:oracle:agile_engineering_data_management:6.2.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:agile_plm:9.3.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:agile_plm:9.3.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:agile_plm:9.3.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:siebel_ui_framework:*:*:*:*:*:*:*:* versions up to (including) 20.12
    Changed CPE Configuration OR *cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:* OR *cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_system_manager:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (including) 3.1.3
    Changed CPE Configuration OR *cpe:2.3:a:oracle:communications_element_manager:8.1.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_element_manager:8.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_element_manager:8.2.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_instant_messaging_server:10.0.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:health_sciences_empirica_signal:7.3.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:hospitality_guest_access:4.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:hospitality_guest_access:4.2.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:instantis_enterprisetrack:*:*:*:*:*:*:*:* versions from (including) 17.1 up to (including) 17.3 *cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:* versions up to (including) 4.0.12 *cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:* versions from (including) 4.1 up to (including) 8.0.20 *cpe:2.3:a:oracle:transportation_management:6.3.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:workload_manager:12.2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:workload_manager:18c:*:*:*:*:*:*:* *cpe:2.3:a:oracle:workload_manager:19c:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:agile_engineering_data_management:6.2.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_element_manager:8.1.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_element_manager:8.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_element_manager:8.2.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_instant_messaging_server:10.0.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:health_sciences_empirica_inspections:1.0.1.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:health_sciences_empirica_signal:7.3.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:hospitality_guest_access:4.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:hospitality_guest_access:4.2.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:hyperion_infrastructure_technology:11.1.2.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:instantis_enterprisetrack:*:*:*:*:*:*:*:* versions from (including) 17.1 up to (including) 17.3 *cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:* versions from (including) 4.0.0 up to (including) 4.0.12 *cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.0.20 *cpe:2.3:a:oracle:retail_order_broker:15.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:siebel_ui_framework:*:*:*:*:*:*:*:* versions up to (including) 20.5 *cpe:2.3:a:oracle:transportation_management:6.3.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:workload_manager:12.2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:workload_manager:18c:*:*:*:*:*:*:* *cpe:2.3:a:oracle:workload_manager:19c:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 28, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r9ce7918faf347e7aac32be930bf26c233b0b140fe37af0bb294158b6@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 03, 2021

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2021.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2021.html Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2020.html Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:agile_engineering_data_management:6.2.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:agile_plm:9.3.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:agile_plm:9.3.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:agile_plm:9.3.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:siebel_ui_framework:*:*:*:*:*:*:*:* versions up to (including) 20.12
  • CVE Modified by [email protected]

    Jan. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2020.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 19, 2020

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00025.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00025.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r441c1f30a252bf14b07396286f6abd8089ce4240e91323211f1a2d75@%3Cusers.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r441c1f30a252bf14b07396286f6abd8089ce4240e91323211f1a2d75@%3Cusers.tomcat.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r660cd379afe346f10d72c0eaa8459ccc95d83aff181671b7e9076919@%3Cusers.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r660cd379afe346f10d72c0eaa8459ccc95d83aff181671b7e9076919@%3Cusers.tomcat.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r7bc994c965a34876bd94d5ff15b4e1e30b6220a15eb9b47c81915b78@%3Ccommits.tomee.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r7bc994c965a34876bd94d5ff15b4e1e30b6220a15eb9b47c81915b78@%3Ccommits.tomee.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r80e9c8417c77d52c62809168b96912bda70ddf7748f19f8210f745b1@%3Cusers.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r80e9c8417c77d52c62809168b96912bda70ddf7748f19f8210f745b1@%3Cusers.tomcat.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/ra5dee390ad2d60307b8362505c059cd6a726de4d146d63dfce1e05e7@%3Cusers.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/ra5dee390ad2d60307b8362505c059cd6a726de4d146d63dfce1e05e7@%3Cusers.tomcat.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rc31cbabb46cdc58bbdd8519a8f64b6236b2635a3922bbeba0f0e3743@%3Ccommits.tomee.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rc31cbabb46cdc58bbdd8519a8f64b6236b2635a3922bbeba0f0e3743@%3Ccommits.tomee.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rd547be0c9d821b4b1000a694b8e58ef9f5e2d66db03a31dfe77c4b18@%3Cusers.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rd547be0c9d821b4b1000a694b8e58ef9f5e2d66db03a31dfe77c4b18@%3Cusers.tomcat.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/03/msg00006.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2020/03/msg00006.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/05/msg00026.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/05/msg00026.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200327-0005/ No Types Assigned https://security.netapp.com/advisory/ntap-20200327-0005/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4448-1/ No Types Assigned https://usn.ubuntu.com/4448-1/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4673 No Types Assigned https://www.debian.org/security/2020/dsa-4673 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4680 No Types Assigned https://www.debian.org/security/2020/dsa-4680 Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2020.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2020.html Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:communications_element_manager:8.1.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_element_manager:8.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_element_manager:8.2.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_instant_messaging_server:10.0.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:health_sciences_empirica_signal:7.3.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:hospitality_guest_access:4.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:hospitality_guest_access:4.2.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:instantis_enterprisetrack:*:*:*:*:*:*:*:* versions from (including) 17.1 up to (including) 17.3 *cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:* versions up to (including) 4.0.12 *cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:* versions from (including) 4.1 up to (including) 8.0.20 *cpe:2.3:a:oracle:transportation_management:6.3.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:workload_manager:12.2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:workload_manager:18c:*:*:*:*:*:*:* *cpe:2.3:a:oracle:workload_manager:19c:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 10, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4448-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 27, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r80e9c8417c77d52c62809168b96912bda70ddf7748f19f8210f745b1@%3Cusers.tomcat.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 26, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/ra5dee390ad2d60307b8362505c059cd6a726de4d146d63dfce1e05e7@%3Cusers.tomcat.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 25, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r660cd379afe346f10d72c0eaa8459ccc95d83aff181671b7e9076919@%3Cusers.tomcat.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rd547be0c9d821b4b1000a694b8e58ef9f5e2d66db03a31dfe77c4b18@%3Cusers.tomcat.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 24, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r441c1f30a252bf14b07396286f6abd8089ce4240e91323211f1a2d75@%3Cusers.tomcat.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 28, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/05/msg00026.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 07, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4680 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 04, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4673 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 27, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200327-0005/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 23, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r7bc994c965a34876bd94d5ff15b4e1e30b6220a15eb9b47c81915b78@%3Ccommits.tomee.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 20, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rc31cbabb46cdc58bbdd8519a8f64b6236b2635a3922bbeba0f0e3743@%3Ccommits.tomee.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 15, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00025.html [No Types Assigned]
  • Reanalysis by [email protected]

    Mar. 10, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (including) 7.0.99 *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 8.5.0 up to (including) 8.5.50 *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 9.0.0.m1 up to (including) 9.0.30 OR *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (including) 7.0.99 *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 8.5.0 up to (including) 8.5.50 *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 9.0.0 up to (including) 9.0.30 *cpe:2.3:a:apache:tomcat:9.0.0:-:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone1:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone10:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone11:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone12:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone13:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone14:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone15:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone16:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone17:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone18:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone19:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone2:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone20:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone21:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone22:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone23:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone24:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone25:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone26:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone27:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone3:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone4:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone5:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone6:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone7:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone8:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone9:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Mar. 05, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
    Changed Reference Type https://lists.apache.org/thread.html/r127f76181aceffea2bd4711b03c595d0f115f63e020348fe925a916c%40%3Cannounce.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r127f76181aceffea2bd4711b03c595d0f115f63e020348fe925a916c%40%3Cannounce.tomcat.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/03/msg00006.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/03/msg00006.html Third Party Advisory
    Added CWE NIST CWE-444
    Added CPE Configuration OR *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (including) 7.0.99 *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 8.5.0 up to (including) 8.5.50 *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 9.0.0.m1 up to (including) 9.0.30
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 04, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/03/msg00006.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-1935 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-1935 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.24 }} 0.03%

score

0.62137

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability