CVE-2018-1305

CVE-2018-1305

Security constraints defined by annotations of Servlets in Apache Tomcat 9.0.0.M1 to 9.0.4, 8.5.0 to 8.5.27, 8.0.0.RC1 to 8.0.49 and 7.0.0 to 7.0.84 were only applied once a Servlet had been loaded. Because security constraints defined in this way apply to the URL pattern and any URLs below that point, it was possible – depending on the order Servlets were loaded – for some security constraints not to be applied. This could have exposed resources to users who were not authorised to access them.

Source: CVE-2018-1305

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다