ID CVE-2007-2450
Summary Multiple cross-site scripting (XSS) vulnerabilities in the (1) Manager and (2) Host Manager web applications in Apache Tomcat 4.0.0 through 4.0.6, 4.1.0 through 4.1.36, 5.0.0 through 5.0.30, 5.5.0 through 5.5.24, and 6.0.0 through 6.0.13 allow remote authenticated users to inject arbitrary web script or HTML via a parameter name to manager/html/upload, and other unspecified vectors.
References
Vulnerable Configurations
  • cpe:2.3:a:apache:tomcat:4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.3:beta:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.3:beta:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.9:beta:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.9:beta:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.10:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.15:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.15:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.24:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.24:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.28:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.28:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.31:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.31:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.36:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.36:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.21:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.21:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.22:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.22:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.23:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.23:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.24:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.24:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.25:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.25:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.26:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.26:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.27:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.27:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.28:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.28:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.29:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.29:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.30:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.30:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.8:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.8:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.9:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.9:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.10:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.10:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.11:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.11:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.12:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.12:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.13:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.13:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.14:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.14:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.15:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.15:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.16:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.16:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.17:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.17:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.18:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.18:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.19:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.19:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.20:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.20:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.21:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.21:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.22:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.22:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.23:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.23:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.24:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.24:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.13:*:*:*:*:*:*:*
CVSS
Base: 3.5 (as of 25-03-2019 - 11:29)
Impact:
Exploitability:
CWE CWE-79
CAPEC
  • Reflected XSS
    This type of attack is a form of Cross-Site Scripting (XSS) where a malicious script is "reflected" off a vulnerable web application and then executed by a victim's browser. The process starts with an adversary delivering a malicious script to a victim and convincing the victim to send the script to the vulnerable web application. The most common method of this is through a phishing email where the adversary embeds the malicious script with a URL that the victim then clicks on. In processing the subsequent request, the vulnerable web application incorrectly considers the malicious script as valid input and uses it to creates a reposnse that is then sent back to the victim. To launch a successful Reflected XSS attack, an adversary looks for places where user-input is used directly in the generation of a response. This often involves elements that are not expected to host scripts such as image tags (<img>), or the addition of event attibutes such as onload and onmouseover. These elements are often not subject to the same input validation, output encoding, and other content filtering and checking routines.
  • XSS Using MIME Type Mismatch
    An adversary creates a file with scripting content but where the specified MIME type of the file is such that scripting is not expected. The adversary tricks the victim into accessing a URL that responds with the script file. Some browsers will detect that the specified MIME type of the file does not match the actual type of its content and will automatically switch to using an interpreter for the real content type. If the browser does not invoke script filters before doing this, the adversary's script may run on the target unsanitized, possibly revealing the victim's cookies or executing arbitrary script in their browser.
  • DOM-Based XSS
    This type of attack is a form of Cross-Site Scripting (XSS) where a malicious script is inserted into the client-side HTML being parsed by a web browser. Content served by a vulnerable web application includes script code used to manipulate the Document Object Model (DOM). This script code either does not properly validate input, or does not perform proper output encoding, thus creating an opportunity for an adversary to inject a malicious script launch a XSS attack. A key distinction between other XSS attacks and DOM-based attacks is that in other XSS attacks, the malicious script runs when the vulnerable web page is initially loaded, while a DOM-based attack executes sometime after the page loads. Another distinction of DOM-based attacks is that in some cases, the malicious script is never sent to the vulnerable web server at all. An attack like this is guaranteed to bypass any server-side filtering attempts to protect users.
  • Stored XSS
    This type of attack is a form of Cross-site Scripting (XSS) where a malicious script is persistenly "stored" within the data storage of a vulnerable web application. Initially presented by an adversary to the vulnerable web application, the malicious script is incorrectly considered valid input and is not properly encoded by the web application. A victim is then convinced to use the web application in a way that creates a response that includes the malicious script. This response is subsequently sent to the victim and the malicious script is executed by the victim's browser. To launch a successful Stored XSS attack, an adversary looks for places where stored input data is used in the generation of a response. This often involves elements that are not expected to host scripts such as image tags (<img>), or the addition of event attibutes such as onload and onmouseover. These elements are often not subject to the same input validation, output encoding, and other content filtering and checking routines.
  • AJAX Fingerprinting
    This attack utilizes the frequent client-server roundtrips in Ajax conversation to scan a system. While Ajax does not open up new vulnerabilities per se, it does optimize them from an attacker point of view. In many XSS attacks the attacker must get a "hole in one" and successfully exploit the vulnerability on the victim side the first time, once the client is redirected the attacker has many chances to engage in follow on probes, but there is only one first chance. In a widely used web application this is not a major problem because 1 in a 1,000 is good enough in a widely used application. A common first step for an attacker is to footprint the environment to understand what attacks will work. Since footprinting relies on enumeration, the conversational pattern of rapid, multiple requests and responses that are typical in Ajax applications enable an attacker to look for many vulnerabilities, well-known ports, network locations and so on.
  • Cross-Site Scripting (XSS)
    An adversary embeds malicious scripts in content that will be served to web browsers. The goal of the attack is for the target software, the client-side browser, to execute the script with the users' privilege level. An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute code and scripts. Web browsers, for example, have some simple security controls in place, but if a remote attacker is allowed to execute scripts (through injecting them in to user-generated content like bulletin boards) then these controls may be bypassed. Further, these attacks are very difficult for an end user to detect.
Access
VectorComplexityAuthentication
NETWORK MEDIUM SINGLE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:S/C:N/I:P/A:N
oval via4
accepted 2013-04-29T04:12:55.601-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description Multiple cross-site scripting (XSS) vulnerabilities in the (1) Manager and (2) Host Manager web applications in Apache Tomcat 4.0.0 through 4.0.6, 4.1.0 through 4.1.36, 5.0.0 through 5.0.30, 5.5.0 through 5.5.24, and 6.0.0 through 6.0.13 allow remote authenticated users to inject arbitrary web script or HTML via a parameter name to manager/html/upload, and other unspecified vectors.
family unix
id oval:org.mitre.oval:def:11287
status accepted
submitted 2010-07-09T03:56:16-04:00
title Multiple cross-site scripting (XSS) vulnerabilities in the (1) Manager and (2) Host Manager web applications in Apache Tomcat 4.0.0 through 4.0.6, 4.1.0 through 4.1.36, 5.0.0 through 5.0.30, 5.5.0 through 5.5.24, and 6.0.0 through 6.0.13 allow remote authenticated users to inject arbitrary web script or HTML via a parameter name to manager/html/upload, and other unspecified vectors.
version 18
redhat via4
advisories
  • bugzilla
    id 244808
    title CVE-2007-2450 tomcat host manager XSS
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment tomcat5 is earlier than 0:5.5.23-0jpp.1.0.4.el5
            oval oval:com.redhat.rhsa:tst:20070569001
          • comment tomcat5 is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070327002
        • AND
          • comment tomcat5-admin-webapps is earlier than 0:5.5.23-0jpp.1.0.4.el5
            oval oval:com.redhat.rhsa:tst:20070569003
          • comment tomcat5-admin-webapps is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070327004
        • AND
          • comment tomcat5-common-lib is earlier than 0:5.5.23-0jpp.1.0.4.el5
            oval oval:com.redhat.rhsa:tst:20070569005
          • comment tomcat5-common-lib is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070327006
        • AND
          • comment tomcat5-jasper is earlier than 0:5.5.23-0jpp.1.0.4.el5
            oval oval:com.redhat.rhsa:tst:20070569007
          • comment tomcat5-jasper is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070327008
        • AND
          • comment tomcat5-jasper-javadoc is earlier than 0:5.5.23-0jpp.1.0.4.el5
            oval oval:com.redhat.rhsa:tst:20070569009
          • comment tomcat5-jasper-javadoc is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070327010
        • AND
          • comment tomcat5-jsp-2.0-api is earlier than 0:5.5.23-0jpp.1.0.4.el5
            oval oval:com.redhat.rhsa:tst:20070569011
          • comment tomcat5-jsp-2.0-api is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070327012
        • AND
          • comment tomcat5-jsp-2.0-api-javadoc is earlier than 0:5.5.23-0jpp.1.0.4.el5
            oval oval:com.redhat.rhsa:tst:20070569013
          • comment tomcat5-jsp-2.0-api-javadoc is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070327014
        • AND
          • comment tomcat5-server-lib is earlier than 0:5.5.23-0jpp.1.0.4.el5
            oval oval:com.redhat.rhsa:tst:20070569015
          • comment tomcat5-server-lib is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070327016
        • AND
          • comment tomcat5-servlet-2.4-api is earlier than 0:5.5.23-0jpp.1.0.4.el5
            oval oval:com.redhat.rhsa:tst:20070569017
          • comment tomcat5-servlet-2.4-api is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070327018
        • AND
          • comment tomcat5-servlet-2.4-api-javadoc is earlier than 0:5.5.23-0jpp.1.0.4.el5
            oval oval:com.redhat.rhsa:tst:20070569019
          • comment tomcat5-servlet-2.4-api-javadoc is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070327020
        • AND
          • comment tomcat5-webapps is earlier than 0:5.5.23-0jpp.1.0.4.el5
            oval oval:com.redhat.rhsa:tst:20070569021
          • comment tomcat5-webapps is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070327022
    rhsa
    id RHSA-2007:0569
    released 2007-07-17
    severity Moderate
    title RHSA-2007:0569: tomcat security update (Moderate)
  • rhsa
    id RHSA-2008:0261
rpms
  • tomcat5-0:5.5.23-0jpp.1.0.4.el5
  • tomcat5-admin-webapps-0:5.5.23-0jpp.1.0.4.el5
  • tomcat5-common-lib-0:5.5.23-0jpp.1.0.4.el5
  • tomcat5-debuginfo-0:5.5.23-0jpp.1.0.4.el5
  • tomcat5-jasper-0:5.5.23-0jpp.1.0.4.el5
  • tomcat5-jasper-javadoc-0:5.5.23-0jpp.1.0.4.el5
  • tomcat5-jsp-2.0-api-0:5.5.23-0jpp.1.0.4.el5
  • tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.1.0.4.el5
  • tomcat5-server-lib-0:5.5.23-0jpp.1.0.4.el5
  • tomcat5-servlet-2.4-api-0:5.5.23-0jpp.1.0.4.el5
  • tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.1.0.4.el5
  • tomcat5-webapps-0:5.5.23-0jpp.1.0.4.el5
  • tomcat5-0:5.5.23-0jpp_4rh.4
  • tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4
  • tomcat5-common-lib-0:5.5.23-0jpp_4rh.4
  • tomcat5-jasper-0:5.5.23-0jpp_4rh.4
  • tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4
  • tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4
  • tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4
  • tomcat5-server-lib-0:5.5.23-0jpp_4rh.4
  • tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4
  • tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4
  • tomcat5-webapps-0:5.5.23-0jpp_4rh.4
  • jabberd-0:2.0s10-3.38.rhn
  • java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4
  • java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4
  • jfreechart-0:0.9.20-3.rhn
  • openmotif21-0:2.1.30-11.RHEL4.6
  • openmotif21-debuginfo-0:2.1.30-11.RHEL4.6
  • perl-Crypt-CBC-0:2.24-1.el4
  • rhn-apache-0:1.3.27-36.rhn.rhel4
  • rhn-modjk-ap13-0:1.2.23-2rhn.rhel4
  • rhn-modperl-0:1.29-16.rhel4
  • rhn-modssl-0:2.8.12-8.rhn.10.rhel4
  • tomcat5-0:5.0.30-0jpp_10rh
  • jabberd-0:2.0s10-3.37.rhn
  • jabberd-0:2.0s10-3.38.rhn
  • java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3
  • java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4
  • java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3
  • java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4
  • jfreechart-0:0.9.20-3.rhn
  • openmotif21-0:2.1.30-11.RHEL4.6
  • openmotif21-0:2.1.30-9.RHEL3.8
  • openmotif21-debuginfo-0:2.1.30-11.RHEL4.6
  • openmotif21-debuginfo-0:2.1.30-9.RHEL3.8
  • perl-Crypt-CBC-0:2.24-1.el3
  • perl-Crypt-CBC-0:2.24-1.el4
  • rhn-apache-0:1.3.27-36.rhn.rhel3
  • rhn-apache-0:1.3.27-36.rhn.rhel4
  • rhn-modjk-ap13-0:1.2.23-2rhn.rhel3
  • rhn-modjk-ap13-0:1.2.23-2rhn.rhel4
  • rhn-modperl-0:1.29-16.rhel3
  • rhn-modperl-0:1.29-16.rhel4
  • rhn-modssl-0:2.8.12-8.rhn.10.rhel3
  • rhn-modssl-0:2.8.12-8.rhn.10.rhel4
  • tomcat5-0:5.0.30-0jpp_10rh
refmap via4
apple APPLE-SA-2008-06-30
bid 24475
bugtraq
  • 20070614 [CVE-2007-2450]: Apache Tomcat XSS vulnerability in Manager
  • 20090124 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities
  • 20090127 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities (Updated - v1.1)
confirm
debian DSA-1468
fedora FEDORA-2007-3456
hp
  • HPSBUX02262
  • SSRT071447
jvn JVN#07100457
mandriva MDKSA-2007:241
mlist
  • [tomcat-dev] 20190319 svn commit: r1855831 [21/30] - in /tomcat/site/trunk: ./ docs/ xdocs/
  • [tomcat-dev] 20190325 svn commit: r1856174 [19/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/
  • [tomcat-dev] 20200213 svn commit: r1873980 [24/34] - /tomcat/site/trunk/docs/
osvdb 36079
sectrack 1018245
secunia
  • 25678
  • 26076
  • 27037
  • 27727
  • 28549
  • 30802
  • 30899
  • 30908
  • 33668
sreason 2813
sunalert 239312
suse SUSE-SR:2009:004
vupen
  • ADV-2007-2213
  • ADV-2007-3386
  • ADV-2008-1979
  • ADV-2008-1981
  • ADV-2009-0233
xf tomcat-hostmanager-xss(34868)
Last major update 25-03-2019 - 11:29
Published 14-06-2007 - 23:30
Last modified 25-03-2019 - 11:29
Back to Top