Vulnerability Bulletins

K000133224 : Apache Tomcat vulnerability CVE-2022-42252


System information

   
Affected software F-Secure

Description

Security Advisory Description If Apache Tomcat 8.5.0 to 8.5.82, 9.0.0-M1 to 9.0.67, 10.0.0-M1 to 10.0.26 or 10.1.0-M1 to 10.1.0 was configured to ignore invalid HTTP headers via setting ...

More info:

https://my.f5.com/manage/s/article/K000133224?utm_source=f5support&utm_medium=RSS

Standar resources

Property Value
CVE

Version history

Version Comments Date
1.0 Advisory issued 2023-04-07
Ministerio de Defensa
CNI
CCN
CCN-CERT