gsd-2009-0783
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18 permits web applications to replace an XML parser used for other web applications, which allows local users to read or modify the (1) web.xml, (2) context.xml, or (3) tld files of arbitrary web applications via a crafted application that is loaded earlier than the target application.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2009-0783",
    "description": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18 permits web applications to replace an XML parser used for other web applications, which allows local users to read or modify the (1) web.xml, (2) context.xml, or (3) tld files of arbitrary web applications via a crafted application that is loaded earlier than the target application.",
    "id": "GSD-2009-0783",
    "references": [
      "https://www.suse.com/security/cve/CVE-2009-0783.html",
      "https://www.debian.org/security/2011/dsa-2207",
      "https://access.redhat.com/errata/RHSA-2009:1617",
      "https://access.redhat.com/errata/RHSA-2009:1616",
      "https://access.redhat.com/errata/RHSA-2009:1563",
      "https://access.redhat.com/errata/RHSA-2009:1562",
      "https://access.redhat.com/errata/RHSA-2009:1506",
      "https://access.redhat.com/errata/RHSA-2009:1454",
      "https://access.redhat.com/errata/RHSA-2009:1164",
      "https://access.redhat.com/errata/RHSA-2009:1146",
      "https://access.redhat.com/errata/RHSA-2009:1145",
      "https://access.redhat.com/errata/RHSA-2009:1144",
      "https://access.redhat.com/errata/RHSA-2009:1143",
      "https://linux.oracle.com/cve/CVE-2009-0783.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2009-0783"
      ],
      "details": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18 permits web applications to replace an XML parser used for other web applications, which allows local users to read or modify the (1) web.xml, (2) context.xml, or (3) tld files of arbitrary web applications via a crafted application that is loaded earlier than the target application.",
      "id": "GSD-2009-0783",
      "modified": "2023-12-13T01:19:44.240529Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2009-0783",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18 permits web applications to replace an XML parser used for other web applications, which allows local users to read or modify the (1) web.xml, (2) context.xml, or (3) tld files of arbitrary web applications via a crafted application that is loaded earlier than the target application."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html",
            "refsource": "MISC",
            "url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
          },
          {
            "name": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html",
            "refsource": "MISC",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
          },
          {
            "name": "http://marc.info/?l=bugtraq\u0026m=127420533226623\u0026w=2",
            "refsource": "MISC",
            "url": "http://marc.info/?l=bugtraq\u0026m=127420533226623\u0026w=2"
          },
          {
            "name": "http://marc.info/?l=bugtraq\u0026m=129070310906557\u0026w=2",
            "refsource": "MISC",
            "url": "http://marc.info/?l=bugtraq\u0026m=129070310906557\u0026w=2"
          },
          {
            "name": "http://marc.info/?l=bugtraq\u0026m=136485229118404\u0026w=2",
            "refsource": "MISC",
            "url": "http://marc.info/?l=bugtraq\u0026m=136485229118404\u0026w=2"
          },
          {
            "name": "http://secunia.com/advisories/35685",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/35685"
          },
          {
            "name": "http://secunia.com/advisories/35788",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/35788"
          },
          {
            "name": "http://secunia.com/advisories/37460",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/37460"
          },
          {
            "name": "http://secunia.com/advisories/42368",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/42368"
          },
          {
            "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-263529-1",
            "refsource": "MISC",
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-263529-1"
          },
          {
            "name": "http://support.apple.com/kb/HT4077",
            "refsource": "MISC",
            "url": "http://support.apple.com/kb/HT4077"
          },
          {
            "name": "http://tomcat.apache.org/security-4.html",
            "refsource": "MISC",
            "url": "http://tomcat.apache.org/security-4.html"
          },
          {
            "name": "http://tomcat.apache.org/security-5.html",
            "refsource": "MISC",
            "url": "http://tomcat.apache.org/security-5.html"
          },
          {
            "name": "http://tomcat.apache.org/security-6.html",
            "refsource": "MISC",
            "url": "http://tomcat.apache.org/security-6.html"
          },
          {
            "name": "http://www.debian.org/security/2011/dsa-2207",
            "refsource": "MISC",
            "url": "http://www.debian.org/security/2011/dsa-2207"
          },
          {
            "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:136",
            "refsource": "MISC",
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:136"
          },
          {
            "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:138",
            "refsource": "MISC",
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:138"
          },
          {
            "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:176",
            "refsource": "MISC",
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:176"
          },
          {
            "name": "http://www.securityfocus.com/archive/1/507985/100/0/threaded",
            "refsource": "MISC",
            "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
          },
          {
            "name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
            "refsource": "MISC",
            "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
          },
          {
            "name": "http://www.vupen.com/english/advisories/2009/1856",
            "refsource": "MISC",
            "url": "http://www.vupen.com/english/advisories/2009/1856"
          },
          {
            "name": "http://www.vupen.com/english/advisories/2009/3316",
            "refsource": "MISC",
            "url": "http://www.vupen.com/english/advisories/2009/3316"
          },
          {
            "name": "http://www.vupen.com/english/advisories/2010/3056",
            "refsource": "MISC",
            "url": "http://www.vupen.com/english/advisories/2010/3056"
          },
          {
            "name": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E",
            "refsource": "MISC",
            "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E"
          },
          {
            "name": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E",
            "refsource": "MISC",
            "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E"
          },
          {
            "name": "https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E",
            "refsource": "MISC",
            "url": "https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E"
          },
          {
            "name": "https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E",
            "refsource": "MISC",
            "url": "https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E"
          },
          {
            "name": "https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3E",
            "refsource": "MISC",
            "url": "https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3E"
          },
          {
            "name": "https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E",
            "refsource": "MISC",
            "url": "https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E"
          },
          {
            "name": "https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E",
            "refsource": "MISC",
            "url": "https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E"
          },
          {
            "name": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01156.html",
            "refsource": "MISC",
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01156.html"
          },
          {
            "name": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01216.html",
            "refsource": "MISC",
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01216.html"
          },
          {
            "name": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01246.html",
            "refsource": "MISC",
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01246.html"
          },
          {
            "name": "http://svn.apache.org/viewvc?rev=652592\u0026view=rev",
            "refsource": "MISC",
            "url": "http://svn.apache.org/viewvc?rev=652592\u0026view=rev"
          },
          {
            "name": "http://svn.apache.org/viewvc?rev=681156\u0026view=rev",
            "refsource": "MISC",
            "url": "http://svn.apache.org/viewvc?rev=681156\u0026view=rev"
          },
          {
            "name": "http://svn.apache.org/viewvc?rev=739522\u0026view=rev",
            "refsource": "MISC",
            "url": "http://svn.apache.org/viewvc?rev=739522\u0026view=rev"
          },
          {
            "name": "http://svn.apache.org/viewvc?rev=781542\u0026view=rev",
            "refsource": "MISC",
            "url": "http://svn.apache.org/viewvc?rev=781542\u0026view=rev"
          },
          {
            "name": "http://svn.apache.org/viewvc?rev=781708\u0026view=rev",
            "refsource": "MISC",
            "url": "http://svn.apache.org/viewvc?rev=781708\u0026view=rev"
          },
          {
            "name": "http://www.securityfocus.com/archive/1/504090/100/0/threaded",
            "refsource": "MISC",
            "url": "http://www.securityfocus.com/archive/1/504090/100/0/threaded"
          },
          {
            "name": "http://www.securityfocus.com/bid/35416",
            "refsource": "MISC",
            "url": "http://www.securityfocus.com/bid/35416"
          },
          {
            "name": "http://www.securitytracker.com/id?1022336",
            "refsource": "MISC",
            "url": "http://www.securitytracker.com/id?1022336"
          },
          {
            "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51195",
            "refsource": "MISC",
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51195"
          },
          {
            "name": "https://issues.apache.org/bugzilla/show_bug.cgi?id=29936",
            "refsource": "MISC",
            "url": "https://issues.apache.org/bugzilla/show_bug.cgi?id=29936"
          },
          {
            "name": "https://issues.apache.org/bugzilla/show_bug.cgi?id=45933",
            "refsource": "MISC",
            "url": "https://issues.apache.org/bugzilla/show_bug.cgi?id=45933"
          },
          {
            "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10716",
            "refsource": "MISC",
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10716"
          },
          {
            "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18913",
            "refsource": "MISC",
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18913"
          },
          {
            "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6450",
            "refsource": "MISC",
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6450"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "[4.1.0,4.1.39],[5.5.0,5.5.27],[6.0.0,6.0.18]",
          "affected_versions": "All versions starting from 4.1.0 up to 4.1.39, all versions starting from 5.5.0 up to 5.5.27, all versions starting from 6.0.0 up to 6.0.18",
          "cvss_v2": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "cvss_v3": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
          "cwe_ids": [
            "CWE-1035",
            "CWE-200",
            "CWE-937"
          ],
          "date": "2022-06-17",
          "description": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18 permits web applications to replace an XML parser used for other web applications, which allows local users to read or modify the (1) web.xml, (2) context.xml, or (3) tld files of arbitrary web applications via a crafted application that is loaded earlier than the target application.",
          "fixed_versions": [
            "6.0.20"
          ],
          "identifier": "CVE-2009-0783",
          "identifiers": [
            "GHSA-hhjg-g8xq-hhr3",
            "CVE-2009-0783"
          ],
          "not_impacted": "All versions before 4.1.0, all versions after 4.1.39 before 5.5.0, all versions after 5.5.27 before 6.0.0, all versions after 6.0.18",
          "package_slug": "maven/org.apache.tomcat/tomcat",
          "pubdate": "2022-05-02",
          "solution": "Upgrade to version 6.0.20 or above.",
          "title": "Exposure of Sensitive Information to an Unauthorized Actor",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2009-0783",
            "https://exchange.xforce.ibmcloud.com/vulnerabilities/51195",
            "https://issues.apache.org/bugzilla/show_bug.cgi?id=29936",
            "https://issues.apache.org/bugzilla/show_bug.cgi?id=45933",
            "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E",
            "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5@%3Cdev.tomcat.apache.org%3E",
            "https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa@%3Cdev.tomcat.apache.org%3E",
            "https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74@%3Cdev.tomcat.apache.org%3E",
            "https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf@%3Cdev.tomcat.apache.org%3E",
            "https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5@%3Cdev.tomcat.apache.org%3E",
            "https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3@%3Cdev.tomcat.apache.org%3E",
            "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10716",
            "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18913",
            "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6450",
            "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01156.html",
            "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01216.html",
            "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01246.html",
            "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html",
            "http://marc.info/?l=bugtraq\u0026m=127420533226623\u0026w=2",
            "http://marc.info/?l=bugtraq\u0026m=129070310906557\u0026w=2",
            "http://marc.info/?l=bugtraq\u0026m=136485229118404\u0026w=2",
            "http://support.apple.com/kb/HT4077",
            "http://svn.apache.org/viewvc?rev=652592\u0026view=rev",
            "http://svn.apache.org/viewvc?rev=681156\u0026view=rev",
            "http://svn.apache.org/viewvc?rev=739522\u0026view=rev",
            "http://svn.apache.org/viewvc?rev=781542\u0026view=rev",
            "http://svn.apache.org/viewvc?rev=781708\u0026view=rev",
            "http://tomcat.apache.org/security-4.html",
            "http://tomcat.apache.org/security-5.html",
            "http://tomcat.apache.org/security-6.html",
            "http://www.debian.org/security/2011/dsa-2207",
            "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
            "https://github.com/advisories/GHSA-hhjg-g8xq-hhr3"
          ],
          "uuid": "4c6bf839-5a01-44af-b6d2-e8f745d226a8"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "4.1.39",
                "versionStartIncluding": "4.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "5.5.27",
                "versionStartIncluding": "5.5.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "6.0.18",
                "versionStartIncluding": "6.0.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2009-0783"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18 permits web applications to replace an XML parser used for other web applications, which allows local users to read or modify the (1) web.xml, (2) context.xml, or (3) tld files of arbitrary web applications via a crafted application that is loaded earlier than the target application."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-200"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://tomcat.apache.org/security-6.html",
              "refsource": "CONFIRM",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://tomcat.apache.org/security-6.html"
            },
            {
              "name": "http://tomcat.apache.org/security-4.html",
              "refsource": "CONFIRM",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://tomcat.apache.org/security-4.html"
            },
            {
              "name": "https://issues.apache.org/bugzilla/show_bug.cgi?id=45933",
              "refsource": "CONFIRM",
              "tags": [
                "Issue Tracking"
              ],
              "url": "https://issues.apache.org/bugzilla/show_bug.cgi?id=45933"
            },
            {
              "name": "http://svn.apache.org/viewvc?rev=681156\u0026view=rev",
              "refsource": "CONFIRM",
              "tags": [
                "Patch"
              ],
              "url": "http://svn.apache.org/viewvc?rev=681156\u0026view=rev"
            },
            {
              "name": "http://tomcat.apache.org/security-5.html",
              "refsource": "CONFIRM",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://tomcat.apache.org/security-5.html"
            },
            {
              "name": "http://svn.apache.org/viewvc?rev=652592\u0026view=rev",
              "refsource": "CONFIRM",
              "tags": [
                "Patch"
              ],
              "url": "http://svn.apache.org/viewvc?rev=652592\u0026view=rev"
            },
            {
              "name": "http://svn.apache.org/viewvc?rev=781542\u0026view=rev",
              "refsource": "CONFIRM",
              "tags": [
                "Patch"
              ],
              "url": "http://svn.apache.org/viewvc?rev=781542\u0026view=rev"
            },
            {
              "name": "http://svn.apache.org/viewvc?rev=739522\u0026view=rev",
              "refsource": "CONFIRM",
              "tags": [
                "Patch"
              ],
              "url": "http://svn.apache.org/viewvc?rev=739522\u0026view=rev"
            },
            {
              "name": "http://svn.apache.org/viewvc?rev=781708\u0026view=rev",
              "refsource": "CONFIRM",
              "tags": [
                "Patch"
              ],
              "url": "http://svn.apache.org/viewvc?rev=781708\u0026view=rev"
            },
            {
              "name": "https://issues.apache.org/bugzilla/show_bug.cgi?id=29936",
              "refsource": "CONFIRM",
              "tags": [
                "Issue Tracking",
                "Patch"
              ],
              "url": "https://issues.apache.org/bugzilla/show_bug.cgi?id=29936"
            },
            {
              "name": "1022336",
              "refsource": "SECTRACK",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securitytracker.com/id?1022336"
            },
            {
              "name": "35416",
              "refsource": "BID",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securityfocus.com/bid/35416"
            },
            {
              "name": "MDVSA-2009:138",
              "refsource": "MANDRIVA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:138"
            },
            {
              "name": "MDVSA-2009:136",
              "refsource": "MANDRIVA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:136"
            },
            {
              "name": "SUSE-SR:2009:012",
              "refsource": "SUSE",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
            },
            {
              "name": "263529",
              "refsource": "SUNALERT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-263529-1"
            },
            {
              "name": "ADV-2009-1856",
              "refsource": "VUPEN",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2009/1856"
            },
            {
              "name": "35685",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/35685"
            },
            {
              "name": "35788",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/35788"
            },
            {
              "name": "ADV-2009-3316",
              "refsource": "VUPEN",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2009/3316"
            },
            {
              "name": "FEDORA-2009-11356",
              "refsource": "FEDORA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01246.html"
            },
            {
              "name": "FEDORA-2009-11352",
              "refsource": "FEDORA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01216.html"
            },
            {
              "name": "FEDORA-2009-11374",
              "refsource": "FEDORA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01156.html"
            },
            {
              "name": "37460",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/37460"
            },
            {
              "name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
            },
            {
              "name": "APPLE-SA-2010-03-29-1",
              "refsource": "APPLE",
              "tags": [
                "Mailing List"
              ],
              "url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
            },
            {
              "name": "http://support.apple.com/kb/HT4077",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://support.apple.com/kb/HT4077"
            },
            {
              "name": "MDVSA-2010:176",
              "refsource": "MANDRIVA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:176"
            },
            {
              "name": "HPSBUX02579",
              "refsource": "HP",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://marc.info/?l=bugtraq\u0026m=129070310906557\u0026w=2"
            },
            {
              "name": "42368",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/42368"
            },
            {
              "name": "ADV-2010-3056",
              "refsource": "VUPEN",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2010/3056"
            },
            {
              "name": "DSA-2207",
              "refsource": "DEBIAN",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.debian.org/security/2011/dsa-2207"
            },
            {
              "name": "HPSBUX02860",
              "refsource": "HP",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://marc.info/?l=bugtraq\u0026m=136485229118404\u0026w=2"
            },
            {
              "name": "HPSBMA02535",
              "refsource": "HP",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://marc.info/?l=bugtraq\u0026m=127420533226623\u0026w=2"
            },
            {
              "name": "tomcat-xml-information-disclosure(51195)",
              "refsource": "XF",
              "tags": [
                "VDB Entry"
              ],
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51195"
            },
            {
              "name": "oval:org.mitre.oval:def:6450",
              "refsource": "OVAL",
              "tags": [
                "Tool Signature"
              ],
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6450"
            },
            {
              "name": "oval:org.mitre.oval:def:18913",
              "refsource": "OVAL",
              "tags": [
                "Tool Signature"
              ],
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18913"
            },
            {
              "name": "oval:org.mitre.oval:def:10716",
              "refsource": "OVAL",
              "tags": [
                "Tool Signature"
              ],
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10716"
            },
            {
              "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
              "refsource": "BUGTRAQ",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
            },
            {
              "name": "20090604 [SECURITY] CVE-2009-0783 Apache Tomcat Information disclosure",
              "refsource": "BUGTRAQ",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securityfocus.com/archive/1/504090/100/0/threaded"
            },
            {
              "name": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E",
              "refsource": "MISC",
              "tags": [],
              "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E"
            },
            {
              "name": "https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E",
              "refsource": "MISC",
              "tags": [],
              "url": "https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E"
            },
            {
              "name": "https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E",
              "refsource": "MISC",
              "tags": [],
              "url": "https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E"
            },
            {
              "name": "https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3E",
              "refsource": "MISC",
              "tags": [],
              "url": "https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3E"
            },
            {
              "name": "https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E",
              "refsource": "MISC",
              "tags": [],
              "url": "https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E"
            },
            {
              "name": "https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E",
              "refsource": "MISC",
              "tags": [],
              "url": "https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E"
            },
            {
              "name": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E",
              "refsource": "MISC",
              "tags": [],
              "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.6,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 6.4,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "exploitabilityScore": 0.8,
          "impactScore": 3.4
        }
      },
      "lastModifiedDate": "2023-02-13T01:17Z",
      "publishedDate": "2009-06-05T16:00Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...