Vulnerability & Exploit Database

Results 01 - 15 of 15 in total
Amazon Linux AMI 2: CVE-2020-1938: Security patch for tomcat (Multiple Advisories)
Published: February 24, 2020 | Severity: 8
vulnerability
Explore
Gentoo Linux: CVE-2020-1938: Apache Tomcat: Multiple vulnerabilities
Published: February 24, 2020 | Severity: 8
vulnerability
Explore
Oracle Linux: (CVE-2020-1938) (Multiple Advisories): tomcat6 security update
Published: February 24, 2020 | Severity: 8
vulnerability
Explore
Amazon Linux AMI: CVE-2020-1938: Security patch for tomcat8 ((Multiple Advisories))
Published: February 24, 2020 | Severity: 8
vulnerability
Explore
Oracle Solaris 11: CVE-2020-1938: Vulnerability in Apache Tomcat
Published: February 24, 2020 | Severity: 8
vulnerability
Explore
Apache Tomcat: Important: AJP Request Injection and potential Remote Code Execution (CVE-2020-1938)
Published: February 24, 2020 | Severity: 8
vulnerability
Explore
CentOS Linux: CVE-2020-1938: Important: tomcat security update (Multiple Advisories)
Published: February 24, 2020 | Severity: 8
vulnerability
Explore
Huawei EulerOS: CVE-2020-1938: tomcat security update
Published: February 24, 2020 | Severity: 8
vulnerability
Explore
Huawei EulerOS: CVE-2020-1938: tomcat security update
Published: February 24, 2020 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2020-1938: Apache Tomcat AJP File Read/Inclusion Vulnerability (Multiple Advisories)
Published: February 24, 2020 | Severity: 8
vulnerability
Explore
Huawei EulerOS: CVE-2020-1938: tomcat security update
Published: February 24, 2020 | Severity: 8
vulnerability
Explore
Debian: CVE-2020-1938: tomcat9 -- security update
Published: February 24, 2020 | Severity: 8
vulnerability
Explore
SUSE: CVE-2020-1938: SUSE Linux Security Advisory
Published: February 24, 2020 | Severity: 8
vulnerability
Explore
Rocky Linux: CVE-2020-1938: pki-core-10.6-and-pki-deps-10.6 (RLSA-2020-4847)
Published: February 24, 2020 | Severity: 8
vulnerability
Explore
Huawei EulerOS: CVE-2020-1938: tomcat security update
Published: February 24, 2020 | Severity: 8
vulnerability
Explore