Security constraints defined by annotations of Servlets in Apache Tomcat 9.0.0.M1 to 9.0.4, 8.5.0 to 8.5.27, 8.0.0.RC1 to 8.0.49 and 7.0.0 to 7.0.84 were only applied once a Servlet had been loaded. Because security constraints defined in this way apply to the URL pattern and any URLs below that point, it was possible - depending on the order Servlets were loaded - for some security constraints not to be applied. This could have exposed resources to users who were not authorised to access them.
Published 2018-02-23 23:29:01
Updated 2023-12-08 16:41:19
View at NVD,   CVE.org

Products affected by CVE-2018-1305

Threat overview for CVE-2018-1305

Top countries where our scanners detected CVE-2018-1305
Top open port discovered on systems with this issue 80
IPs affected by CVE-2018-1305 172,832
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2018-1305!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2018-1305

0.15%
Probability of exploitation activity in the next 30 days EPSS Score History
~ 52 %
Percentile, the proportion of vulnerabilities that are scored at or less

CVSS scores for CVE-2018-1305

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source First Seen
4.0
MEDIUM AV:N/AC:L/Au:S/C:P/I:N/A:N
8.0
2.9
NIST
6.5
MEDIUM CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
2.8
3.6
NIST

References for CVE-2018-1305

Jump to
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!