ghsa-p26v-97vp-jcx6
Vulnerability from github
Published
2022-05-14 02:56
Modified
2024-02-21 21:04
Summary
Access controll bypass in Apache Tomcat
Details

Apache Tomcat 7.0.11, when web.xml has no login configuration, does not follow security constraints, which allows remote attackers to bypass intended access restrictions via HTTP requests to a meta-data complete web application. NOTE: this vulnerability exists because of an incorrect fix for CVE-2011-1088 and CVE-2011-1419.

Show details on source website


{
  "affected": [
    {
      "package": {
        "ecosystem": "Maven",
        "name": "org.apache.tomcat:tomcat"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "7.0.11"
            },
            {
              "fixed": "7.0.12"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ],
      "versions": [
        "7.0.11"
      ]
    }
  ],
  "aliases": [
    "CVE-2011-1183"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": true,
    "github_reviewed_at": "2023-02-14T00:43:50Z",
    "nvd_published_at": "2011-04-08T15:17:00Z",
    "severity": "MODERATE"
  },
  "details": "Apache Tomcat 7.0.11, when web.xml has no login configuration, does not follow security constraints, which allows remote attackers to bypass intended access restrictions via HTTP requests to a meta-data complete web application.  NOTE: this vulnerability exists because of an incorrect fix for CVE-2011-1088 and CVE-2011-1419.",
  "id": "GHSA-p26v-97vp-jcx6",
  "modified": "2024-02-21T21:04:02Z",
  "published": "2022-05-14T02:56:10Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1183"
    },
    {
      "type": "WEB",
      "url": "https://github.com/apache/tomcat/commit/b7b5c63a932f6c1ea05f9b65ad9054247bb5af57"
    },
    {
      "type": "WEB",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66675"
    },
    {
      "type": "PACKAGE",
      "url": "https://github.com/apache/tomcat"
    },
    {
      "type": "WEB",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12701"
    },
    {
      "type": "WEB",
      "url": "https://web.archive.org/web/20200229122300/http://www.securityfocus.com/bid/47196"
    },
    {
      "type": "WEB",
      "url": "https://web.archive.org/web/20200928033804/http://www.securityfocus.com/archive/1/517362/100/0/threaded"
    },
    {
      "type": "WEB",
      "url": "http://seclists.org/fulldisclosure/2011/Apr/96"
    },
    {
      "type": "WEB",
      "url": "http://securityreason.com/securityalert/8187"
    },
    {
      "type": "WEB",
      "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1087643"
    },
    {
      "type": "WEB",
      "url": "http://tomcat.apache.org/security-7.html"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [],
  "summary": "Access controll bypass in Apache Tomcat"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.