CVE-2019-0221

Public on 2019-05-28
Modified on 2023-08-08
Description
The SSI printenv command in Apache Tomcat 9.0.0.M1 to 9.0.0.17, 8.5.0 to 8.5.39 and 7.0.0 to 7.0.93 echoes user provided data without escaping and is, therefore, vulnerable to XSS. SSI is disabled by default. The printenv command is intended for debugging and is unlikely to be present in a production website.
Severity
Medium severity
Medium
CVSS v3 Base Score
6.1
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 2 - Core tomcat 2023-08-03 ALAS2-2023-2200 Fixed
Amazon Linux 2 - Tomcat8.5 Extra tomcat 2023-08-21 ALAS2TOMCAT8.5-2023-014 Fixed
Amazon Linux 1 tomcat7 2019-07-17 ALAS-2019-1235 Fixed
Amazon Linux 1 tomcat8 2019-07-17 ALAS-2019-1234 Fixed
Amazon Linux 1 tomcat80 No Fix Planned
Amazon Linux 2023 tomcat9 Not Affected

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
NVD CVSSv2 4.3 AV:N/AC:M/Au:N/C:N/I:P/A:N
NVD CVSSv3 6.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N