Apache Tomcat denial of service | CVE-2023-28709

NAME
__________
Apache Tomcat denial of service

Platforms Affected:
Apache Tomcat 8.5.85
Apache Tomcat 9.0.71
Apache Tomcat 10.1.5
Apache Tomcat 11.0.0-M2

Risk Level:
7.5

Exploitability:
Unproven

Consequences:
Denial of Service

DESCRIPTION
__________

Apache Tomcat is vulnerable to a denial of service, caused by an incomplete fix for CVE-2023-24998 related to the failure to limit the number of request parts to be processed in the file upload function. By sending a specially crafted request using query string parameters, a remote attacker could exploit this vulnerability to cause a denial of service.

CVSS 3.0 Information
__________

Privileges Required:
None

User Interaction:
None

Scope:
Unchanged

Access Vector:
Network


 


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

Buy Me A Coffee
Patreon

 To keep up to date follow us on the below channels.

join
Telegram
discord
Discord
reddit
Reddit
linkedin
LinkedIn