Language:
http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.30
Severity: High
ID: 98949
Type: remote
Family: Component Vulnerability
Published: 2/28/2020
Updated: 3/14/2023
Scan Template: api, basic, full, pci, scan
Risk Factor: Medium
Score: 6.7
Risk Factor: Medium
Base Score: 5.1
Vector: CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P
CVSS Score Source: CVE-2019-17563
Risk Factor: High
Base Score: 7.5
Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS Score Source: CVE-2019-17563
CPE: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*
Exploit Ease: No known exploits are available
Patch Publication Date: 12/23/2019
Vulnerability Publication Date: 12/23/2019
CVE: CVE-2019-17563
CWE: 384
OWASP: 2010-A3, 2013-A2, 2013-A9, 2017-A2, 2017-A9, 2021-A6, 2021-A7
WASC: Session Fixation
CAPEC: 196, 21, 31, 39, 59, 60, 61
DISA STIG: APSC-DV-002250, APSC-DV-002630
HIPAA: 164.306(a)(1), 164.306(a)(2)
ISO: 27001-A.14.2.5, 27001-A.9.2.1
NIST: sp800_53-CM-6b, sp800_53-IA-2(8)
OWASP API: 2019-API7, 2023-API8
OWASP ASVS: 4.0.2-14.2.1, 4.0.2-3.2.1
PCI-DSS: 3.2-6.2, 3.2-6.5.10