Rapid7 Vulnerability & Exploit Database

FreeBSD: tomcat -- multiple vulnerabilities (Multiple CVEs)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

FreeBSD: tomcat -- multiple vulnerabilities (Multiple CVEs)

Severity
7
CVSS
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
Published
02/24/2016
Created
07/25/2018
Added
02/29/2016
Modified
03/21/2018

Description

The (1) Manager and (2) Host Manager applications in Apache Tomcat 7.x before 7.0.68, 8.x before 8.0.31, and 9.x before 9.0.0.M2 establish sessions and send CSRF tokens for arbitrary new requests, which allows remote attackers to bypass a CSRF protection mechanism by using a token.

Solution(s)

  • freebsd-upgrade-package-tomcat7
  • freebsd-upgrade-package-tomcat8

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;