CVE-2017-12617

CVSS V2 Medium 6.8 CVSS V3 High 8.1
Description
When running Apache Tomcat versions 9.0.0.M1 to 9.0.0, 8.5.0 to 8.5.22, 8.0.0.RC1 to 8.0.46 and 7.0.0 to 7.0.81 with HTTP PUTs enabled (e.g. via setting the readonly initialisation parameter of the Default servlet to false) it was possible to upload a JSP file to the server via a specially crafted request. This JSP could then be requested and any code it contained would be executed by the server.
Overview
  • CVE ID
  • CVE-2017-12617
  • Assigner
  • security@apache.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2017-10-04T01:29:02
  • Last Modified Date
  • 2019-04-23T19:29:49
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.2:beta:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.4:beta:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.5:beta:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.13:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.14:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.15:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.16:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.17:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.18:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.19:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.20:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.21:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.22:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.23:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.24:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.25:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.26:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.27:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.28:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.29:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.30:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.31:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.32:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.33:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.34:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.35:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.36:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.37:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.38:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.39:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.40:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.41:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.42:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.43:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.44:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.45:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.46:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.47:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.48:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.49:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.50:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.51:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.54:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.55:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.56:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.57:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.58:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.59:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.60:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.61:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.62:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.63:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.64:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.65:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.66:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.67:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.68:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.69:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.70:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.71:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.72:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.73:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.74:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.75:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.76:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.77:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.79:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.80:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:7.0.81:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.0:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.0:rc10:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.0:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.0:rc5:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.13:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.14:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.15:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.16:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.17:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.18:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.19:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.20:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.21:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.22:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.23:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.24:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.25:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.26:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.27:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.28:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.29:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.30:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.31:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.32:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.33:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.34:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.35:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.36:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.37:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.38:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.39:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.40:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.41:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.42:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.43:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.44:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.45:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.0.46:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.5.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.5.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.5.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.5.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.5.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.5.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.5.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.5.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.5.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.5.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.5.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.5.13:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.5.14:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.5.15:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.5.16:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.5.17:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.5.18:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.5.19:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.5.20:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.5.21:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:8.5.22:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m1:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m10:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m11:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m12:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m13:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m14:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m15:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m16:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m17:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m18:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m19:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m2:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m20:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m21:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m22:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m3:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m4:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m5:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m6:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m7:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m8:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m9:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.2
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://lists.apache.org/thread.html/3fd341a604c4e9eab39e7eaabbbac39c30101a022acc11dd09d7ebcb@%3Cannounce.tomcat.apache.org%3E Mailing List Vendor Advisory
http://www.securityfocus.com/bid/100954 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/42966/ Exploit Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039552 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/43008/ Exploit Third Party Advisory VDB Entry
https://security.netapp.com/advisory/ntap-20171018-0002/
https://access.redhat.com/errata/RHSA-2017:3114
https://access.redhat.com/errata/RHSA-2017:3113
https://access.redhat.com/errata/RHSA-2017:3081
https://access.redhat.com/errata/RHSA-2017:3080
https://security.netapp.com/advisory/ntap-20180117-0002/
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
https://lists.debian.org/debian-lts-announce/2017/11/msg00009.html
https://access.redhat.com/errata/RHSA-2018:0275
https://access.redhat.com/errata/RHSA-2018:0271
https://access.redhat.com/errata/RHSA-2018:0270
https://access.redhat.com/errata/RHSA-2018:0269
https://access.redhat.com/errata/RHSA-2018:0268
https://access.redhat.com/errata/RHSA-2018:0466
https://access.redhat.com/errata/RHSA-2018:0465
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03828en_us
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03812en_us
https://usn.ubuntu.com/3665-1/
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
https://access.redhat.com/errata/RHSA-2018:2939
https://lists.apache.org/thread.html/eb6efa8d59c45a7a9eff94c4b925467d3b3fec8ba7697f3daa314b04@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/5c0e00fd31efc11e147bf99d0f03c00a734447d3b131ab0818644cdb@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708@%3Cdev.tomcat.apache.org%3E
https://support.f5.com/csp/article/K53173544
https://lists.apache.org/thread.html/e85e83e9954f169bbb77b44baae5a33d8de878df557bb32b7f793661@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/1dd0a59c1295cc08ce4c9e7edae5ad2268acc9ba55adcefa0532e5ba@%3Cdev.tomcat.apache.org%3E
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f6741247da2b7429d5d9@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab83d8106b115ee279a@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E
History
Created Old Value New Value Data Type Notes
2022-05-10 17:42:50 Added to TrackCVE
2022-12-02 21:38:00 2017-10-04T01:29Z 2017-10-04T01:29:02 CVE Published Date updated
2022-12-02 21:38:00 2019-04-23T19:29:49 CVE Modified Date updated
2022-12-02 21:38:00 Modified Vulnerability Status updated