Skip to content

GitHub Advisory Database

Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.

6 advisories

Improper Input Validation in Apache Tomcat Moderate
CVE-2011-4858 was published for org.apache.tomcat:tomcat (Maven) May 14, 2022
Use of Hard-coded Cryptographic Key in Apache Tomcat Moderate
CVE-2011-5064 was published for org.apache.tomcat:tomcat (Maven) May 14, 2022
Improper Authentication in Apache Tomcat Moderate
CVE-2011-5063 was published for org.apache.tomcat:tomcat (Maven) May 14, 2022
sunSUNQ
Improper Authentication in Apache Tomcat Moderate
CVE-2011-5062 was published for org.apache.tomcat:tomcat (Maven) May 14, 2022
sunSUNQ
Improper Input Validation in Apache Tomcat Moderate
CVE-2011-2526 was published for org.apache.tomcat:tomcat (Maven) May 14, 2022
sunSUNQ
Denial of Service in Apache Tomcat Moderate
CVE-2012-0022 was published for org.apache.tomcat:tomcat (Maven) May 4, 2022
MarkLee131
ProTip! Advisories are also available from the GraphQL API