HTTP Request Smuggling Vulnerability in Jakarta Tomcat 5.0.19 and Tomcat 4.1.24

HTTP Request Smuggling Vulnerability in Jakarta Tomcat 5.0.19 and Tomcat 4.1.24

CVE-2005-2090 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Jakarta Tomcat 5.0.19 (Coyote/1.1) and Tomcat 4.1.24 (Coyote/1.0) allows remote attackers to poison the web cache, bypass web application firewall protection, and conduct XSS attacks via an HTTP request with both a "Transfer-Encoding: chunked" header and a Content-Length header, which causes Tomcat to incorrectly handle and forward the body of the request in a way that causes the receiving server to process it as a separate HTTP request, aka "HTTP Request Smuggling."

Learn more about our Cis Benchmark Audit For Apache Tomcat.