vulnerability
FreeBSD: tomcat -- multiple vulnerabilities (Multiple CVEs)
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
7 | (AV:N/AC:M/Au:N/C:P/I:P/A:P) | Feb 24, 2016 | Feb 29, 2016 | Feb 18, 2025 |
Severity
7
CVSS
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
Published
Feb 24, 2016
Added
Feb 29, 2016
Modified
Feb 18, 2025
Description
The (1) Manager and (2) Host Manager applications in Apache Tomcat 7.x before 7.0.68, 8.x before 8.0.31, and 9.x before 9.0.0.M2 establish sessions and send CSRF tokens for arbitrary new requests, which allows remote attackers to bypass a CSRF protection mechanism by using a token.
Solution(s)
freebsd-upgrade-package-tomcat7freebsd-upgrade-package-tomcat8
References
- CVE-2015-5346
- https://attackerkb.com/topics/CVE-2015-5346
- CVE-2015-5351
- https://attackerkb.com/topics/CVE-2015-5351
- CVE-2016-0763
- https://attackerkb.com/topics/CVE-2016-0763
- DEBIAN-DSA-3530
- DEBIAN-DSA-3552
- DEBIAN-DSA-3609
- URL-http://mail-archives.apache.org/mod_mbox/www-announce/201602.mbox/%[email protected]%3e
- URL-http://mail-archives.apache.org/mod_mbox/www-announce/201602.mbox/%[email protected]%3e
- URL-http://mail-archives.apache.org/mod_mbox/www-announce/201602.mbox/%[email protected]%3e

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.