Lucene search

K
cvelistApacheCVELIST:CVE-2017-7674
HistoryAug 10, 2017 - 12:00 a.m.

CVE-2017-7674

2017-08-1000:00:00
apache
www.cve.org
1

5.8 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.4%

The CORS Filter in Apache Tomcat 9.0.0.M1 to 9.0.0.M21, 8.5.0 to 8.5.15, 8.0.0.RC1 to 8.0.44 and 7.0.41 to 7.0.78 did not add an HTTP Vary header indicating that the response varies depending on Origin. This permitted client and server side cache poisoning in some circumstances.

CNA Affected

[
  {
    "product": "Apache Tomcat",
    "vendor": "Apache Software Foundation",
    "versions": [
      {
        "status": "affected",
        "version": "9.0.0.M1 to 9.0.0.M21"
      },
      {
        "status": "affected",
        "version": "8.5.0 to 8.5.15"
      },
      {
        "status": "affected",
        "version": "8.0.0.RC1 to 8.0.44"
      },
      {
        "status": "affected",
        "version": "7.0.41 to 7.0.78"
      }
    ]
  }
]

References