7.5
HIGH
CVE-2023-28709
Apache Tomcat HTTP DoS Bypass Through Query String Parameters
Description

The fix for CVE-2023-24998 was incomplete for Apache Tomcat 11.0.0-M2 to 11.0.0-M4, 10.1.5 to 10.1.7, 9.0.71 to 9.0.73 and 8.5.85 to 8.5.87. If non-default HTTP connector settings were used such that the maxParameterCount could be reached using query string parameters and a request was submitted that supplied exactly maxParameterCount parameters in the query string, the limit for uploaded request parts could be bypassed with the potential for a denial of service to occur.

INFO

Published Date :

May 22, 2023, 11:15 a.m.

Last Modified :

Feb. 16, 2024, 6:20 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-28709 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-28709 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Apache tomcat
1 Netapp 7-mode_transition_tool
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-28709.

URL Resource
http://www.openwall.com/lists/oss-security/2023/05/22/1 Mailing List Third Party Advisory
https://lists.apache.org/thread/7wvxonzwb7k9hx9jt3q33cmy7j97jo3j Mailing List Vendor Advisory
https://security.gentoo.org/glsa/202305-37 Third Party Advisory
https://security.netapp.com/advisory/ntap-20230616-0004/ Third Party Advisory
https://www.debian.org/security/2023/dsa-5521 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

SCSS Mustache

Updated: 6 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : March 11, 2024, 8:53 a.m. This repo has been linked 52 different CVEs too.

A centralized repository of standalone security patches for open source libraries.

appsec backport cve devsecops fix hotfix open-source patch protection remediation seal security update upgrade vulnerability

Updated: 2 months, 3 weeks ago
182 stars 0 fork 0 watcher
Born at : July 30, 2023, 4:46 p.m. This repo has been linked 265 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-28709 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-28709 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 16, 2024

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202305-37 No Types Assigned https://security.gentoo.org/glsa/202305-37 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20230616-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20230616-0004/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2023/dsa-5521 No Types Assigned https://www.debian.org/security/2023/dsa-5521 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 11, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5521 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 16, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230616-0004/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 30, 2023

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202305-37 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 27, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/05/22/1 No Types Assigned http://www.openwall.com/lists/oss-security/2023/05/22/1 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread/7wvxonzwb7k9hx9jt3q33cmy7j97jo3j No Types Assigned https://lists.apache.org/thread/7wvxonzwb7k9hx9jt3q33cmy7j97jo3j Mailing List, Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 8.5.85 up to (including) 8.5.87 *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 9.0.71 up to (including) 9.0.73 *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 10.1.5 up to (including) 10.1.7 *cpe:2.3:a:apache:tomcat:11.0.0:milestone2:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:11.0.0:milestone3:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:11.0.0:milestone4:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/05/22/1 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-28709 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-28709 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.67 }} 0.01%

score

0.79833

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability