Search for vulnerabilities
Vulnerability details: VCID-thqm-a8vn-aaap
Vulnerability ID VCID-thqm-a8vn-aaap
Aliases CVE-2016-6817
GHSA-698c-2x4j-g9gq
Summary The HTTP/2 header parser in Apache Tomcat 9.0.0.M1 to 9.0.0.M11 and 8.5.0 to 8.5.6 entered an infinite loop if a header was received that was larger than the available buffer. This made a denial of service attack possible.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-6817.json
epss 0.00151 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00151 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00151 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00151 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00151 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00151 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00151 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00151 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00151 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00151 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00151 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00151 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.00301 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.01651 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.01651 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.01651 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.01651 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.02222 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.02222 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.02222 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.02222 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.02222 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.02222 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.02222 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.02222 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.02222 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.02222 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.02222 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
epss 0.02222 https://api.first.org/data/v1/epss?cve=CVE-2016-6817
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1397474
apache_tomcat Important https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6817
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-698c-2x4j-g9gq
cvssv3.1 7.5 https://github.com/apache/tomcat
generic_textual HIGH https://github.com/apache/tomcat
cvssv3.1 7.5 https://github.com/apache/tomcat/commit/079372fc7bac8e2e378942715c9ce26a4a72c07a
generic_textual HIGH https://github.com/apache/tomcat/commit/079372fc7bac8e2e378942715c9ce26a4a72c07a
cvssv3.1 7.5 https://github.com/apache/tomcat/commit/85c63227edabbfb4f2f500fc557480a190135d21
generic_textual HIGH https://github.com/apache/tomcat/commit/85c63227edabbfb4f2f500fc557480a190135d21
cvssv3.1 5.9 https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551@%3Cdev.tomcat.apache.org%3E
generic_textual MODERATE https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551@%3Cdev.tomcat.apache.org%3E
cvssv3.1 5.9 https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551%40%3Cdev.tomcat.apache.org%3E
generic_textual MODERATE https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551%40%3Cdev.tomcat.apache.org%3E
cvssv3.1 8.1 https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3@%3Cdev.tomcat.apache.org%3E
generic_textual HIGH https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3@%3Cdev.tomcat.apache.org%3E
cvssv3.1 8.1 https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3%40%3Cdev.tomcat.apache.org%3E
generic_textual HIGH https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3%40%3Cdev.tomcat.apache.org%3E
cvssv3.1 7.5 https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a@%3Cdev.tomcat.apache.org%3E
generic_textual HIGH https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a@%3Cdev.tomcat.apache.org%3E
cvssv3.1 7.5 https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a%40%3Cdev.tomcat.apache.org%3E
generic_textual HIGH https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a%40%3Cdev.tomcat.apache.org%3E
cvssv3.1 7.5 https://lists.apache.org/thread.html/a9f24571460af003071475b75f18cad81ebcc36fa7c876965a75e32a@%3Cannounce.tomcat.apache.org%3E
generic_textual HIGH https://lists.apache.org/thread.html/a9f24571460af003071475b75f18cad81ebcc36fa7c876965a75e32a@%3Cannounce.tomcat.apache.org%3E
cvssv3.1 7.5 https://lists.apache.org/thread.html/a9f24571460af003071475b75f18cad81ebcc36fa7c876965a75e32a%40%3Cannounce.tomcat.apache.org%3E
generic_textual HIGH https://lists.apache.org/thread.html/a9f24571460af003071475b75f18cad81ebcc36fa7c876965a75e32a%40%3Cannounce.tomcat.apache.org%3E
cvssv3.1 5.9 https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc@%3Cdev.tomcat.apache.org%3E
generic_textual MODERATE https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc@%3Cdev.tomcat.apache.org%3E
cvssv3.1 5.9 https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc%40%3Cdev.tomcat.apache.org%3E
generic_textual MODERATE https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc%40%3Cdev.tomcat.apache.org%3E
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2016-6817
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2016-6817
cvssv3.1 9.8 https://security.netapp.com/advisory/ntap-20180607-0001
generic_textual CRITICAL https://security.netapp.com/advisory/ntap-20180607-0001
cvssv3.1 7.5 https://web.archive.org/web/20180115024458/http://www.securitytracker.com/id/1037330
generic_textual HIGH https://web.archive.org/web/20180115024458/http://www.securitytracker.com/id/1037330
cvssv3.1 7.5 https://web.archive.org/web/20200227174145/http://www.securityfocus.com/bid/94462
generic_textual HIGH https://web.archive.org/web/20200227174145/http://www.securityfocus.com/bid/94462
cvssv3.1 7.5 http://www.securityfocus.com/bid/94462
generic_textual HIGH http://www.securityfocus.com/bid/94462
cvssv3.1 7.5 http://www.securitytracker.com/id/1037330
generic_textual HIGH http://www.securitytracker.com/id/1037330
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-6817.json
https://api.first.org/data/v1/epss?cve=CVE-2016-6817
https://github.com/apache/tomcat
https://github.com/apache/tomcat85/commit/85c63227edabbfb4f2f500fc557480a190135d21
https://github.com/apache/tomcat/commit/079372fc7bac8e2e378942715c9ce26a4a72c07a
https://github.com/apache/tomcat/commit/85c63227edabbfb4f2f500fc557480a190135d21
https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/a9f24571460af003071475b75f18cad81ebcc36fa7c876965a75e32a@%3Cannounce.tomcat.apache.org%3E
https://lists.apache.org/thread.html/a9f24571460af003071475b75f18cad81ebcc36fa7c876965a75e32a%40%3Cannounce.tomcat.apache.org%3E
https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc%40%3Cdev.tomcat.apache.org%3E
https://security.netapp.com/advisory/ntap-20180607-0001
https://security.netapp.com/advisory/ntap-20180607-0001/
https://svn.apache.org/viewvc?view=rev&rev=1765794
https://svn.apache.org/viewvc?view=rev&rev=1765798
https://web.archive.org/web/20180115024458/http://www.securitytracker.com/id/1037330
https://web.archive.org/web/20200227174145/http://www.securityfocus.com/bid/94462
http://www.securityfocus.com/bid/94462
http://www.securitytracker.com/id/1037330
1397474 https://bugzilla.redhat.com/show_bug.cgi?id=1397474
cpe:2.3:a:apache:tomcat:8.5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:8.5.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:8.5.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:8.5.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:8.5.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:8.5.2:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:8.5.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:8.5.3:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:8.5.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:8.5.4:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:8.5.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:8.5.5:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:8.5.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:8.5.6:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:9.0.0:m1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:9.0.0:m1:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:9.0.0:m10:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:9.0.0:m10:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:9.0.0:m11:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:9.0.0:m11:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:9.0.0:m2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:9.0.0:m2:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:9.0.0:m3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:9.0.0:m3:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:9.0.0:m4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:9.0.0:m4:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:9.0.0:m5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:9.0.0:m5:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:9.0.0:m6:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:9.0.0:m6:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:9.0.0:m7:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:9.0.0:m7:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:9.0.0:m8:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:9.0.0:m8:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:9.0.0:m9:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:9.0.0:m9:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:9.0.0:milestone1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:9.0.0:milestone1:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:9.0.0:milestone10:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:9.0.0:milestone10:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:9.0.0:milestone11:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:9.0.0:milestone11:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:9.0.0:milestone2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:9.0.0:milestone2:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:9.0.0:milestone3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:9.0.0:milestone3:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:9.0.0:milestone4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:9.0.0:milestone4:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:9.0.0:milestone5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:9.0.0:milestone5:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:9.0.0:milestone6:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:9.0.0:milestone6:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:9.0.0:milestone7:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:9.0.0:milestone7:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:9.0.0:milestone8:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:9.0.0:milestone8:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:9.0.0:milestone9:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:9.0.0:milestone9:*:*:*:*:*:*
CVE-2016-6817 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6817
CVE-2016-6817 https://nvd.nist.gov/vuln/detail/CVE-2016-6817
GHSA-698c-2x4j-g9gq https://github.com/advisories/GHSA-698c-2x4j-g9gq
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-6817.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/apache/tomcat
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/apache/tomcat/commit/079372fc7bac8e2e378942715c9ce26a4a72c07a
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/apache/tomcat/commit/85c63227edabbfb4f2f500fc557480a190135d21
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551@%3Cdev.tomcat.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551%40%3Cdev.tomcat.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3@%3Cdev.tomcat.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3%40%3Cdev.tomcat.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a@%3Cdev.tomcat.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a%40%3Cdev.tomcat.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://lists.apache.org/thread.html/a9f24571460af003071475b75f18cad81ebcc36fa7c876965a75e32a@%3Cannounce.tomcat.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://lists.apache.org/thread.html/a9f24571460af003071475b75f18cad81ebcc36fa7c876965a75e32a%40%3Cannounce.tomcat.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc@%3Cdev.tomcat.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc%40%3Cdev.tomcat.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2016-6817
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2016-6817
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://security.netapp.com/advisory/ntap-20180607-0001
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://web.archive.org/web/20180115024458/http://www.securitytracker.com/id/1037330
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://web.archive.org/web/20200227174145/http://www.securityfocus.com/bid/94462
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://www.securityfocus.com/bid/94462
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://www.securitytracker.com/id/1037330
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.32341
EPSS Score 0.00151
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.