Filtered by vendor Tornadoweb Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-28370 1 Tornadoweb 1 Tornado 2023-06-01 6.1 Medium
Open redirect vulnerability in Tornado versions 6.3.1 and earlier allows a remote unauthenticated attacker to redirect a user to an arbitrary web site and conduct a phishing attack by having user access a specially crafted URL.
CVE-2014-9720 1 Tornadoweb 1 Tornado 2020-01-28 6.5 Medium
Tornado before 3.2.2 sends arbitrary responses that contain a fixed CSRF token and may be sent with HTTP compression, which makes it easier for remote attackers to conduct a BREACH attack and determine this token via a series of crafted requests.
CVE-2012-2374 1 Tornadoweb 1 Tornado 2012-09-05 N/A
CRLF injection vulnerability in the tornado.web.RequestHandler.set_header function in Tornado before 2.2.1 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via crafted input.