Apache Tomcat 7.0.12 and 7.0.13 processes the first request to a servlet without following security constraints that have been configured through annotations, which allows remote attackers to bypass intended access restrictions via HTTP requests. NOTE: this vulnerability exists because of an incomplete fix for CVE-2011-1088, CVE-2011-1183, and CVE-2011-1419.
Published 2011-05-20 22:55:04
Updated 2023-02-13 01:19:17
Source Red Hat, Inc.
View at NVD,   CVE.org

Threat overview for CVE-2011-1582

Top countries where our scanners detected CVE-2011-1582
Top open port discovered on systems with this issue 80
IPs affected by CVE-2011-1582 99
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2011-1582!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2011-1582

Probability of exploitation activity in the next 30 days: 0.35%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 68 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2011-1582

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
4.3
MEDIUM AV:N/AC:M/Au:N/C:N/I:P/A:N
8.6
2.9
NIST

CWE ids for CVE-2011-1582

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2011-1582

Products affected by CVE-2011-1582

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!