Executive Summary

Informations
Name CVE-2021-30640 First vendor Publication 2021-07-12
Vendor Cve Last vendor Modification 2022-10-27

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:N
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 4.2 Temporal Score 6.5
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the JNDI Realm of Apache Tomcat allows an attacker to authenticate using variations of a valid user name and/or to bypass some of the protection provided by the LockOut Realm. This issue affects Apache Tomcat 10.0.0-M1 to 10.0.5; 9.0.0.M1 to 9.0.45; 8.5.0 to 8.5.65.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30640

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-116 Improper Encoding or Escaping of Output

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 513
Application 1
Application 9
Application 1
Application 1
Application 2
Os 3

Sources (Detail)

Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20210827-0007/
DEBIAN https://www.debian.org/security/2021/dsa-4952
https://www.debian.org/security/2021/dsa-4986
GENTOO https://security.gentoo.org/glsa/202208-34
MISC https://lists.apache.org/thread.html/r59f9ef03929d32120f91f4ea7e6e79edd5688d7...
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
MLIST https://lists.debian.org/debian-lts-announce/2021/08/msg00009.html
N/A https://www.oracle.com//security-alerts/cpujul2021.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
Date Informations
2023-12-09 13:13:23
  • Multiple Updates
2023-06-29 02:10:15
  • Multiple Updates
2023-01-10 13:02:07
  • Multiple Updates
2022-11-10 13:00:19
  • Multiple Updates
2022-10-27 09:27:44
  • Multiple Updates
2022-08-21 13:27:40
  • Multiple Updates
2022-07-13 17:27:42
  • Multiple Updates
2022-05-13 01:57:29
  • Multiple Updates
2022-04-19 01:56:36
  • Multiple Updates
2022-03-25 01:53:58
  • Multiple Updates
2022-03-01 21:23:25
  • Multiple Updates
2022-02-07 21:23:16
  • Multiple Updates
2021-12-31 01:49:40
  • Multiple Updates
2021-12-10 00:23:09
  • Multiple Updates
2021-10-20 17:23:12
  • Multiple Updates
2021-10-15 21:23:07
  • Multiple Updates
2021-09-22 00:23:10
  • Multiple Updates
2021-09-15 01:44:02
  • Multiple Updates
2021-08-27 13:23:05
  • Multiple Updates
2021-08-19 12:43:59
  • Multiple Updates
2021-08-10 21:23:16
  • Multiple Updates
2021-08-06 09:22:56
  • Multiple Updates
2021-07-26 21:23:13
  • Multiple Updates
2021-07-21 21:23:14
  • Multiple Updates
2021-07-21 05:22:51
  • Multiple Updates
2021-07-12 21:23:11
  • First insertion