Apache Tomcat CVE-2017-7674 Integrity Check Bypass Vulnerability

description-logoDescription

The CORS Filter did not add an HTTP Vary header indicating that the response varies depending on Origin. This permitted client and server side cache poisoning in some circumstances.

affected-products-logoAffected Applications

Apache Tomcat

CVE References

CVE-2017-7674