ID CVE-2007-1355
Summary Multiple cross-site scripting (XSS) vulnerabilities in the appdev/sample/web/hello.jsp example application in Tomcat 4.0.0 through 4.0.6, 4.1.0 through 4.1.36, 5.0.0 through 5.0.30, 5.5.0 through 5.5.23, and 6.0.0 through 6.0.10 allow remote attackers to inject arbitrary web script or HTML via the test parameter and unspecified vectors.
References
Vulnerable Configurations
  • cpe:2.3:a:apache:tomcat:4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.10:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.15:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.15:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.24:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.24:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.28:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.28:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.31:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.31:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.21:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.21:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.22:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.22:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.23:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.23:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.24:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.24:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.25:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.25:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.26:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.26:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.27:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.27:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.28:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.28:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.29:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.29:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.30:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.30:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.10:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 25-03-2019 - 11:29)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:N
oval via4
accepted 2015-04-20T04:02:30.268-04:00
class vulnerability
contributors
  • name Michael Wood
    organization Hewlett-Packard
  • name Sushant Kumar Singh
    organization Hewlett-Packard
  • name Sushant Kumar Singh
    organization Hewlett-Packard
  • name Prashant Kumar
    organization Hewlett-Packard
  • name Mike Cokus
    organization The MITRE Corporation
description Multiple cross-site scripting (XSS) vulnerabilities in the appdev/sample/web/hello.jsp example application in Tomcat 4.0.0 through 4.0.6, 4.1.0 through 4.1.36, 5.0.0 through 5.0.30, 5.5.0 through 5.5.23, and 6.0.0 through 6.0.10 allow remote attackers to inject arbitrary web script or HTML via the test parameter and unspecified vectors.
family unix
id oval:org.mitre.oval:def:6111
status accepted
submitted 2008-10-30T17:10:24.000-04:00
title HP-UX running Apache, Remote Arbitrary Code Execution, Cross Site Scripting (XSS)
version 45
redhat via4
advisories
  • rhsa
    id RHSA-2008:0261
  • rhsa
    id RHSA-2008:0630
rpms
  • jabberd-0:2.0s10-3.38.rhn
  • java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4
  • java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4
  • jfreechart-0:0.9.20-3.rhn
  • openmotif21-0:2.1.30-11.RHEL4.6
  • openmotif21-debuginfo-0:2.1.30-11.RHEL4.6
  • perl-Crypt-CBC-0:2.24-1.el4
  • rhn-apache-0:1.3.27-36.rhn.rhel4
  • rhn-modjk-ap13-0:1.2.23-2rhn.rhel4
  • rhn-modperl-0:1.29-16.rhel4
  • rhn-modssl-0:2.8.12-8.rhn.10.rhel4
  • tomcat5-0:5.0.30-0jpp_10rh
  • jabberd-0:2.0s10-3.37.rhn
  • jabberd-0:2.0s10-3.38.rhn
  • java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3
  • java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4
  • java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3
  • java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4
  • jfreechart-0:0.9.20-3.rhn
  • openmotif21-0:2.1.30-11.RHEL4.6
  • openmotif21-0:2.1.30-9.RHEL3.8
  • openmotif21-debuginfo-0:2.1.30-11.RHEL4.6
  • openmotif21-debuginfo-0:2.1.30-9.RHEL3.8
  • perl-Crypt-CBC-0:2.24-1.el3
  • perl-Crypt-CBC-0:2.24-1.el4
  • rhn-apache-0:1.3.27-36.rhn.rhel3
  • rhn-apache-0:1.3.27-36.rhn.rhel4
  • rhn-modjk-ap13-0:1.2.23-2rhn.rhel3
  • rhn-modjk-ap13-0:1.2.23-2rhn.rhel4
  • rhn-modperl-0:1.29-16.rhel3
  • rhn-modperl-0:1.29-16.rhel4
  • rhn-modssl-0:2.8.12-8.rhn.10.rhel3
  • rhn-modssl-0:2.8.12-8.rhn.10.rhel4
  • tomcat5-0:5.0.30-0jpp_10rh
  • jfreechart-0:0.9.20-3.rhn
  • mod_perl-0:2.0.2-12.el4
  • mod_perl-debuginfo-0:2.0.2-12.el4
  • perl-Crypt-CBC-0:2.24-1.el4
  • rhn-html-0:5.1.1-7
  • tomcat5-0:5.0.30-0jpp_10rh
refmap via4
apple APPLE-SA-2008-06-30
bid 24058
bugtraq
  • 20070519 [CVE-2007-1355] Tomcat documentation XSS vulnerabilities
  • 20090124 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities
  • 20090127 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities (Updated - v1.1)
confirm
fedora FEDORA-2007-3456
hp
  • HPSBUX02262
  • SSRT071447
mlist
  • [tomcat-dev] 20190319 svn commit: r1855831 [21/30] - in /tomcat/site/trunk: ./ docs/ xdocs/
  • [tomcat-dev] 20190325 svn commit: r1856174 [19/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/
  • [tomcat-dev] 20200213 svn commit: r1873980 [24/34] - /tomcat/site/trunk/docs/
osvdb 34875
secunia
  • 27037
  • 27727
  • 30802
  • 30899
  • 30908
  • 31493
  • 33668
sreason 2722
sunalert 239312
vupen
  • ADV-2007-3386
  • ADV-2008-1979
  • ADV-2008-1981
  • ADV-2009-0233
xf tomcat-hello-xss(34377)
Last major update 25-03-2019 - 11:29
Published 21-05-2007 - 20:30
Last modified 25-03-2019 - 11:29
Back to Top