Search for packages
Package details: pkg:maven/org.apache.tomcat/tomcat@10.0.0-M7
purl pkg:maven/org.apache.tomcat/tomcat@10.0.0-M7
Next non-vulnerable version 10.1.16
Latest non-vulnerable version 11.0.10
Risk 4.0
Vulnerabilities affecting this package (2)
Vulnerability Summary Fixed by
VCID-s87f-pf8e-yqcz
Aliases:
CVE-2021-24122
GHSA-2rvv-w9r2-rg7m
When serving resources from a network location using the NTFS file system, Apache Tomcat versions 10.0.0-M1 to 10.0.0-M9, 9.0.0.M1 to 9.0.39, 8.5.0 to 8.5.59 and 7.0.0 to 7.0.106 were susceptible to JSP source code disclosure in some configurations. The root cause was the unexpected behaviour of the JRE API File.getCanonicalPath() which in turn was caused by the inconsistent behaviour of the Windows API (FindFirstFileW) in some circumstances.
10.0.0-M10
Affected by 1 other vulnerability.
VCID-zp3z-es2m-37e5
Aliases:
CVE-2020-13943
GHSA-f268-65qc-98vg
If an HTTP/2 client connecting to Apache Tomcat 10.0.0-M1 to 10.0.0-M7, 9.0.0.M1 to 9.0.37 or 8.5.0 to 8.5.57 exceeded the agreed maximum number of concurrent streams for a connection (in violation of the HTTP/2 protocol), it was possible that a subsequent request made on that connection could contain HTTP headers - including HTTP/2 pseudo headers - from a previous request rather than the intended headers. This could lead to users seeing responses for unexpected resources.
10.0.0-M8
Affected by 1 other vulnerability.
Vulnerabilities fixed by this package (3)
Vulnerability Summary Aliases
VCID-qpdb-4y18-b3hf The payload length in a WebSocket frame was not correctly validated in Apache Tomcat 10.0.0-M1 to 10.0.0-M6, 9.0.0.M1 to 9.0.36, 8.5.0 to 8.5.56 and 7.0.27 to 7.0.104. Invalid payload lengths could trigger an infinite loop. Multiple requests with invalid payload lengths could lead to a denial of service. CVE-2020-13935
GHSA-m7jv-hq7h-mq7c
VCID-umzc-c88f-5yck An h2c direct connection to Apache Tomcat 10.0.0-M1 to 10.0.0-M6, 9.0.0.M5 to 9.0.36 and 8.5.1 to 8.5.56 did not release the HTTP/1.1 processor after the upgrade to HTTP/2. If a sufficient number of such requests were made, an OutOfMemoryException could occur leading to a denial of service. CVE-2020-13934
GHSA-vf77-8h7g-gghp
VCID-zp3z-es2m-37e5 If an HTTP/2 client connecting to Apache Tomcat 10.0.0-M1 to 10.0.0-M7, 9.0.0.M1 to 9.0.37 or 8.5.0 to 8.5.57 exceeded the agreed maximum number of concurrent streams for a connection (in violation of the HTTP/2 protocol), it was possible that a subsequent request made on that connection could contain HTTP headers - including HTTP/2 pseudo headers - from a previous request rather than the intended headers. This could lead to users seeing responses for unexpected resources. CVE-2020-13943
GHSA-f268-65qc-98vg

Date Actor Action Vulnerability Source VulnerableCode Version
2025-08-01T09:47:03.646591+00:00 GitLab Importer Affected by VCID-s87f-pf8e-yqcz https://gitlab.com/gitlab-org/advisories-community/-/blob/main/maven/org.apache.tomcat/tomcat/CVE-2021-24122.yml 37.0.0
2025-07-31T12:30:49.030132+00:00 GHSA Importer Fixing VCID-qpdb-4y18-b3hf https://github.com/advisories/GHSA-m7jv-hq7h-mq7c 37.0.0
2025-07-31T09:25:57.010130+00:00 GitLab Importer Fixing VCID-zp3z-es2m-37e5 https://gitlab.com/gitlab-org/advisories-community/-/blob/main/maven/org.apache.tomcat/tomcat/CVE-2020-13943.yml 37.0.0
2025-07-31T09:01:51.633061+00:00 GithubOSV Importer Fixing VCID-qpdb-4y18-b3hf https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/02/GHSA-m7jv-hq7h-mq7c/GHSA-m7jv-hq7h-mq7c.json 37.0.0
2025-07-31T08:03:18.229156+00:00 Apache Tomcat Importer Fixing VCID-umzc-c88f-5yck https://tomcat.apache.org/security-10.html 37.0.0
2025-07-31T08:03:18.200296+00:00 Apache Tomcat Importer Fixing VCID-qpdb-4y18-b3hf https://tomcat.apache.org/security-10.html 37.0.0
2025-07-31T08:03:18.166946+00:00 Apache Tomcat Importer Affected by VCID-zp3z-es2m-37e5 https://tomcat.apache.org/security-10.html 37.0.0