Executive Summary

Informations
Name CVE-2007-1355 First vendor Publication 2007-05-21
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple cross-site scripting (XSS) vulnerabilities in the appdev/sample/web/hello.jsp example application in Tomcat 4.0.0 through 4.0.6, 4.1.0 through 4.1.36, 5.0.0 through 5.0.30, 5.5.0 through 5.5.23, and 6.0.0 through 6.0.10 allow remote attackers to inject arbitrary web script or HTML via the test parameter and unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1355

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:6111
 
Oval ID: oval:org.mitre.oval:def:6111
Title: HP-UX running Apache, Remote Arbitrary Code Execution, Cross Site Scripting (XSS)
Description: Multiple cross-site scripting (XSS) vulnerabilities in the appdev/sample/web/hello.jsp example application in Tomcat 4.0.0 through 4.0.6, 4.1.0 through 4.1.36, 5.0.0 through 5.0.30, 5.5.0 through 5.5.23, and 6.0.0 through 6.0.10 allow remote attackers to inject arbitrary web script or HTML via the test parameter and unspecified vectors.
Family: unix Class: vulnerability
Reference(s): CVE-2007-1355
Version: 9
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 52

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X 10.5.4 Update / Mac OS X Security Update 2008-004
File : nvt/macosx_upd_10_5_4_secupd_2008-004.nasl
2009-05-05 Name : HP-UX Update for Apache HPSBUX02262
File : nvt/gb_hp_ux_HPSBUX02262.nasl
2009-02-27 Name : Fedora Update for tomcat5 FEDORA-2007-3456
File : nvt/gb_fedora_2007_3456_tomcat5_fc7.nasl
2009-02-27 Name : Fedora Update for tomcat5 FEDORA-2007-3474
File : nvt/gb_fedora_2007_3474_tomcat5_fc8.nasl
2009-02-17 Name : Fedora Update for tomcat5 FEDORA-2008-8130
File : nvt/gb_fedora_2008_8130_tomcat5_fc8.nasl
2009-02-16 Name : Fedora Update for tomcat5 FEDORA-2008-1467
File : nvt/gb_fedora_2008_1467_tomcat5_fc7.nasl
2009-02-16 Name : Fedora Update for tomcat5 FEDORA-2008-1603
File : nvt/gb_fedora_2008_1603_tomcat5_fc8.nasl
2009-02-02 Name : Ubuntu USN-710-1 (xine-lib)
File : nvt/ubuntu_710_1.nasl
2009-02-02 Name : Ubuntu USN-711-1 (ktorrent)
File : nvt/ubuntu_711_1.nasl
2009-02-02 Name : Ubuntu USN-712-1 (vim)
File : nvt/ubuntu_712_1.nasl
2008-09-04 Name : FreeBSD Ports: apache-tomcat
File : nvt/freebsd_apache-tomcat.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
34875 Apache Tomcat appdev/sample/web/hello.jsp Multiple Parameter XSS

Nessus® Vulnerability Scanner

Date Description
2011-11-18 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_6_0_13.nasl - Type : ACT_GATHER_INFO
2010-06-16 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_4_1_37.nasl - Type : ACT_GATHER_INFO
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0261.nasl - Type : ACT_GATHER_INFO
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0524.nasl - Type : ACT_GATHER_INFO
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0630.nasl - Type : ACT_GATHER_INFO
2008-09-17 Name : The remote Fedora host is missing a security update.
File : fedora_2008-8130.nasl - Type : ACT_GATHER_INFO
2008-07-01 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_4.nasl - Type : ACT_GATHER_INFO
2008-07-01 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-004.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1467.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1603.nasl - Type : ACT_GATHER_INFO
2007-11-20 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3456.nasl - Type : ACT_GATHER_INFO
2007-11-20 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3474.nasl - Type : ACT_GATHER_INFO
2007-07-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_ab2575d639f011dcb8cc000fea449b8a.nasl - Type : ACT_GATHER_INFO
2007-05-21 Name : The remote web server contains a JSP application that is affected by a cross-...
File : tomcat_sample_hello_xss.nasl - Type : ACT_ATTACK

Sources (Detail)

https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff...
https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957...
https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098...
Source Url
APPLE http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html
BID http://www.securityfocus.com/bid/24058
BUGTRAQ http://www.securityfocus.com/archive/1/469067/100/0/threaded
http://www.securityfocus.com/archive/1/500396/100/0/threaded
http://www.securityfocus.com/archive/1/500412/100/0/threaded
CONFIRM http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx
http://support.apple.com/kb/HT2163
http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540
http://tomcat.apache.org/security-4.html
http://tomcat.apache.org/security-5.html
http://tomcat.apache.org/security-6.html
FEDORA https://www.redhat.com/archives/fedora-package-announce/2007-November/msg0052...
HP http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795
OSVDB http://osvdb.org/34875
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2008-0630.html
http://www.redhat.com/support/errata/RHSA-2008-0261.html
SECUNIA http://secunia.com/advisories/27037
http://secunia.com/advisories/27727
http://secunia.com/advisories/30802
http://secunia.com/advisories/30899
http://secunia.com/advisories/30908
http://secunia.com/advisories/31493
http://secunia.com/advisories/33668
SREASON http://securityreason.com/securityalert/2722
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-239312-1
VUPEN http://www.vupen.com/english/advisories/2007/3386
http://www.vupen.com/english/advisories/2008/1979/references
http://www.vupen.com/english/advisories/2008/1981/references
http://www.vupen.com/english/advisories/2009/0233
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/34377

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2023-11-07 21:47:57
  • Multiple Updates
2021-05-04 12:05:28
  • Multiple Updates
2021-04-22 01:06:02
  • Multiple Updates
2020-05-23 00:19:24
  • Multiple Updates
2019-03-25 17:18:56
  • Multiple Updates
2019-03-21 21:19:08
  • Multiple Updates
2019-03-19 12:02:23
  • Multiple Updates
2018-10-16 21:19:51
  • Multiple Updates
2017-10-11 09:23:52
  • Multiple Updates
2017-07-29 12:02:05
  • Multiple Updates
2016-06-28 16:16:28
  • Multiple Updates
2016-04-26 15:51:06
  • Multiple Updates
2014-02-17 10:39:23
  • Multiple Updates
2013-08-24 13:18:48
  • Multiple Updates
2013-05-11 10:20:23
  • Multiple Updates
2012-11-07 00:14:29
  • Multiple Updates