The fix for CVE-2020-9484 was incomplete. When using Apache Tomcat 10.0.0-M1 to 10.0.0, 9.0.0.M1 to 9.0.41, 8.5.0 to 8.5.61 or 7.0.0. to 7.0.107 with a configuration edge case that was highly unlikely to be used, the Tomcat instance was still vulnerable to CVE-2020-9494. Note that both the previously published prerequisites for CVE-2020-9484 and the previously published mitigations for CVE-2020-9484 also apply to this issue.
Published 2021-03-01 12:15:14
Updated 2022-10-27 01:08:43
View at NVD,   CVE.org

Threat overview for CVE-2021-25329

Top countries where our scanners detected CVE-2021-25329
Top open port discovered on systems with this issue 80
IPs affected by CVE-2021-25329 405,422
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2021-25329!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2021-25329

Probability of exploitation activity in the next 30 days: 0.06%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 21 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2021-25329

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
4.4
MEDIUM AV:L/AC:M/Au:N/C:P/I:P/A:P
3.4
6.4
NIST
7.0
HIGH CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
1.0
5.9
NIST

References for CVE-2021-25329

Products affected by CVE-2021-25329

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!