Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2007-1860 First vendor Publication 2007-05-25
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

mod_jk in Apache Tomcat JK Web Server Connector 1.2.x before 1.2.23 decodes request URLs within the Apache HTTP Server before passing the URL to Tomcat, which allows remote attackers to access protected pages via a crafted prefix JkMount, possibly involving double-encoded .. (dot dot) sequences and directory traversal, a related issue to CVE-2007-0450.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1860

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18548
 
Oval ID: oval:org.mitre.oval:def:18548
Title: DSA-1312-1 libapache-mod-jk
Description: It was discovered that the Apache 1.3 connector for the Tomcat Java servlet engine decoded request URLs multiple times, which can lead to information disclosure.
Family: unix Class: patch
Reference(s): DSA-1312-1
CVE-2007-1860
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): libapache-mod-jk
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6002
 
Oval ID: oval:org.mitre.oval:def:6002
Title: HP-UX running Apache, Remote Arbitrary Code Execution, Cross Site Scripting (XSS)
Description: mod_jk in Apache Tomcat JK Web Server Connector 1.2.x before 1.2.23 decodes request URLs within the Apache HTTP Server before passing the URL to Tomcat, which allows remote attackers to access protected pages via a crafted prefix JkMount, possibly involving double-encoded .. (dot dot) sequences and directory traversal, a related issue to CVE-2007-0450.
Family: unix Class: vulnerability
Reference(s): CVE-2007-1860
Version: 9
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Tomcat
File : nvt/sles9p5021793.nasl
2009-05-05 Name : HP-UX Update for Apache HPSBUX02262
File : nvt/gb_hp_ux_HPSBUX02262.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200708-15 (mod_jk)
File : nvt/glsa_200708_15.nasl
2008-09-04 Name : FreeBSD Ports: mod_jk
File : nvt/freebsd_mod_jk.nasl
2008-01-17 Name : Debian Security Advisory DSA 1312-1 (libapache-mod-jk)
File : nvt/deb_1312_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
34877 Apache Tomcat JK Web Server Connector (mod_jk) Double Encoded Traversal Arbit...

Apache Tomcat JK Web Server Connector contains a flaw that allows a remote attacker to access files on the AJP back-end outside of the web root. The issue is due to a failure of handling double encoded ".." in a URL, specifically directory traversal style attacks.

Nessus® Vulnerability Scanner

Date Description
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0261.nasl - Type : ACT_GATHER_INFO
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0524.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12078.nasl - Type : ACT_GATHER_INFO
2008-03-04 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-mod_jk-4997.nasl - Type : ACT_GATHER_INFO
2008-02-29 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-mod_jk-4992.nasl - Type : ACT_GATHER_INFO
2008-02-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_tomcat5-4990.nasl - Type : ACT_GATHER_INFO
2007-08-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200708-15.nasl - Type : ACT_GATHER_INFO
2007-08-02 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2007-007.nasl - Type : ACT_GATHER_INFO
2007-06-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1312.nasl - Type : ACT_GATHER_INFO
2007-06-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d9405748134211dca35c001485ab073e.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html
BID http://www.securityfocus.com/bid/24147
http://www.securityfocus.com/bid/25159
CONFIRM http://docs.info.apple.com/article.html?artnum=306172
http://tomcat.apache.org/security-jk.html
DEBIAN http://www.debian.org/security/2007/dsa-1312
GENTOO http://security.gentoo.org/glsa/glsa-200708-15.xml
HP http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795
MISC http://tomcat.apache.org/connectors-doc/news/20070301.html#20070518.1
https://lists.apache.org/thread.html/277d42b48b6e9aef50949c0dcc79ce21693091d7...
https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff...
https://lists.apache.org/thread.html/5b7a23e245c93235c503900da854a143596d901b...
https://lists.apache.org/thread.html/8d2a579bbd977c225c70cb23b0ec54865fb0dab5...
https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883a...
https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957...
https://lists.apache.org/thread.html/r5c616dfc49156e4b06ffab842800c80f4425924...
https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098...
https://lists.apache.org/thread.html/rf8e8c091182b45daa50d3557cad9b10bb4198e3...
OSVDB http://www.osvdb.org/34877
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0379.html
http://www.redhat.com/support/errata/RHSA-2008-0261.html
SECTRACK http://www.securitytracker.com/id?1018138
SECUNIA http://secunia.com/advisories/25383
http://secunia.com/advisories/25701
http://secunia.com/advisories/26235
http://secunia.com/advisories/26512
http://secunia.com/advisories/27037
http://secunia.com/advisories/29242
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html
VUPEN http://www.vupen.com/english/advisories/2007/1941
http://www.vupen.com/english/advisories/2007/2732
http://www.vupen.com/english/advisories/2007/3386
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/34496

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2023-02-13 09:29:27
  • Multiple Updates
2021-05-04 12:05:35
  • Multiple Updates
2021-04-22 01:06:10
  • Multiple Updates
2020-05-23 01:38:02
  • Multiple Updates
2020-05-23 00:19:32
  • Multiple Updates
2019-04-15 21:18:58
  • Multiple Updates
2019-04-15 17:18:44
  • Multiple Updates
2019-03-25 17:18:56
  • Multiple Updates
2019-03-21 21:19:08
  • Multiple Updates
2019-03-19 12:02:24
  • Multiple Updates
2017-10-11 09:23:54
  • Multiple Updates
2017-07-29 12:02:08
  • Multiple Updates
2016-06-28 16:21:13
  • Multiple Updates
2016-04-26 15:57:29
  • Multiple Updates
2014-02-17 10:39:42
  • Multiple Updates
2013-05-11 10:22:08
  • Multiple Updates