mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-29 05:56:59 +00:00
258 lines
8.6 KiB
JSON
258 lines
8.6 KiB
JSON
{
|
|
"CVE_data_meta" : {
|
|
"ASSIGNER" : "cve@mitre.org",
|
|
"ID" : "CVE-2007-2450",
|
|
"STATE" : "PUBLIC"
|
|
},
|
|
"affects" : {
|
|
"vendor" : {
|
|
"vendor_data" : [
|
|
{
|
|
"product" : {
|
|
"product_data" : [
|
|
{
|
|
"product_name" : "n/a",
|
|
"version" : {
|
|
"version_data" : [
|
|
{
|
|
"version_value" : "n/a"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
},
|
|
"vendor_name" : "n/a"
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"data_format" : "MITRE",
|
|
"data_type" : "CVE",
|
|
"data_version" : "4.0",
|
|
"description" : {
|
|
"description_data" : [
|
|
{
|
|
"lang" : "eng",
|
|
"value" : "Multiple cross-site scripting (XSS) vulnerabilities in the (1) Manager and (2) Host Manager web applications in Apache Tomcat 4.0.0 through 4.0.6, 4.1.0 through 4.1.36, 5.0.0 through 5.0.30, 5.5.0 through 5.5.24, and 6.0.0 through 6.0.13 allow remote authenticated users to inject arbitrary web script or HTML via a parameter name to manager/html/upload, and other unspecified vectors."
|
|
}
|
|
]
|
|
},
|
|
"problemtype" : {
|
|
"problemtype_data" : [
|
|
{
|
|
"description" : [
|
|
{
|
|
"lang" : "eng",
|
|
"value" : "n/a"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"references" : {
|
|
"reference_data" : [
|
|
{
|
|
"name" : "20070614 [CVE-2007-2450]: Apache Tomcat XSS vulnerability in Manager",
|
|
"refsource" : "BUGTRAQ",
|
|
"url" : "http://www.securityfocus.com/archive/1/471357/100/0/threaded"
|
|
},
|
|
{
|
|
"name" : "20090127 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities (Updated - v1.1)",
|
|
"refsource" : "BUGTRAQ",
|
|
"url" : "http://www.securityfocus.com/archive/1/500412/100/0/threaded"
|
|
},
|
|
{
|
|
"name" : "20090124 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities",
|
|
"refsource" : "BUGTRAQ",
|
|
"url" : "http://www.securityfocus.com/archive/1/500396/100/0/threaded"
|
|
},
|
|
{
|
|
"name" : "http://tomcat.apache.org/security-6.html",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "http://tomcat.apache.org/security-6.html"
|
|
},
|
|
{
|
|
"name" : "http://tomcat.apache.org/security-4.html",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "http://tomcat.apache.org/security-4.html"
|
|
},
|
|
{
|
|
"name" : "http://tomcat.apache.org/security-5.html",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "http://tomcat.apache.org/security-5.html"
|
|
},
|
|
{
|
|
"name" : "http://support.apple.com/kb/HT2163",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "http://support.apple.com/kb/HT2163"
|
|
},
|
|
{
|
|
"name" : "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx"
|
|
},
|
|
{
|
|
"name" : "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540"
|
|
},
|
|
{
|
|
"name" : "APPLE-SA-2008-06-30",
|
|
"refsource" : "APPLE",
|
|
"url" : "http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html"
|
|
},
|
|
{
|
|
"name" : "DSA-1468",
|
|
"refsource" : "DEBIAN",
|
|
"url" : "http://www.debian.org/security/2008/dsa-1468"
|
|
},
|
|
{
|
|
"name" : "FEDORA-2007-3456",
|
|
"refsource" : "FEDORA",
|
|
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00525.html"
|
|
},
|
|
{
|
|
"name" : "HPSBUX02262",
|
|
"refsource" : "HP",
|
|
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795"
|
|
},
|
|
{
|
|
"name" : "SSRT071447",
|
|
"refsource" : "HP",
|
|
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795"
|
|
},
|
|
{
|
|
"name" : "MDKSA-2007:241",
|
|
"refsource" : "MANDRIVA",
|
|
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:241"
|
|
},
|
|
{
|
|
"name" : "RHSA-2007:0569",
|
|
"refsource" : "REDHAT",
|
|
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0569.html"
|
|
},
|
|
{
|
|
"name" : "RHSA-2008:0261",
|
|
"refsource" : "REDHAT",
|
|
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0261.html"
|
|
},
|
|
{
|
|
"name" : "239312",
|
|
"refsource" : "SUNALERT",
|
|
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239312-1"
|
|
},
|
|
{
|
|
"name" : "SUSE-SR:2009:004",
|
|
"refsource" : "SUSE",
|
|
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html"
|
|
},
|
|
{
|
|
"name" : "JVN#07100457",
|
|
"refsource" : "JVN",
|
|
"url" : "http://jvn.jp/jp/JVN%2307100457/index.html"
|
|
},
|
|
{
|
|
"name" : "24475",
|
|
"refsource" : "BID",
|
|
"url" : "http://www.securityfocus.com/bid/24475"
|
|
},
|
|
{
|
|
"name" : "oval:org.mitre.oval:def:11287",
|
|
"refsource" : "OVAL",
|
|
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11287"
|
|
},
|
|
{
|
|
"name" : "ADV-2007-2213",
|
|
"refsource" : "VUPEN",
|
|
"url" : "http://www.vupen.com/english/advisories/2007/2213"
|
|
},
|
|
{
|
|
"name" : "ADV-2007-3386",
|
|
"refsource" : "VUPEN",
|
|
"url" : "http://www.vupen.com/english/advisories/2007/3386"
|
|
},
|
|
{
|
|
"name" : "ADV-2008-1981",
|
|
"refsource" : "VUPEN",
|
|
"url" : "http://www.vupen.com/english/advisories/2008/1981/references"
|
|
},
|
|
{
|
|
"name" : "ADV-2008-1979",
|
|
"refsource" : "VUPEN",
|
|
"url" : "http://www.vupen.com/english/advisories/2008/1979/references"
|
|
},
|
|
{
|
|
"name" : "ADV-2009-0233",
|
|
"refsource" : "VUPEN",
|
|
"url" : "http://www.vupen.com/english/advisories/2009/0233"
|
|
},
|
|
{
|
|
"name" : "36079",
|
|
"refsource" : "OSVDB",
|
|
"url" : "http://www.osvdb.org/36079"
|
|
},
|
|
{
|
|
"name" : "1018245",
|
|
"refsource" : "SECTRACK",
|
|
"url" : "http://www.securitytracker.com/id?1018245"
|
|
},
|
|
{
|
|
"name" : "25678",
|
|
"refsource" : "SECUNIA",
|
|
"url" : "http://secunia.com/advisories/25678"
|
|
},
|
|
{
|
|
"name" : "26076",
|
|
"refsource" : "SECUNIA",
|
|
"url" : "http://secunia.com/advisories/26076"
|
|
},
|
|
{
|
|
"name" : "27037",
|
|
"refsource" : "SECUNIA",
|
|
"url" : "http://secunia.com/advisories/27037"
|
|
},
|
|
{
|
|
"name" : "27727",
|
|
"refsource" : "SECUNIA",
|
|
"url" : "http://secunia.com/advisories/27727"
|
|
},
|
|
{
|
|
"name" : "28549",
|
|
"refsource" : "SECUNIA",
|
|
"url" : "http://secunia.com/advisories/28549"
|
|
},
|
|
{
|
|
"name" : "30802",
|
|
"refsource" : "SECUNIA",
|
|
"url" : "http://secunia.com/advisories/30802"
|
|
},
|
|
{
|
|
"name" : "30908",
|
|
"refsource" : "SECUNIA",
|
|
"url" : "http://secunia.com/advisories/30908"
|
|
},
|
|
{
|
|
"name" : "30899",
|
|
"refsource" : "SECUNIA",
|
|
"url" : "http://secunia.com/advisories/30899"
|
|
},
|
|
{
|
|
"name" : "33668",
|
|
"refsource" : "SECUNIA",
|
|
"url" : "http://secunia.com/advisories/33668"
|
|
},
|
|
{
|
|
"name" : "2813",
|
|
"refsource" : "SREASON",
|
|
"url" : "http://securityreason.com/securityalert/2813"
|
|
},
|
|
{
|
|
"name" : "tomcat-hostmanager-xss(34868)",
|
|
"refsource" : "XF",
|
|
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34868"
|
|
}
|
|
]
|
|
}
|
|
}
|