Executive Summary

Informations
Name CVE-2001-0590 First vendor Publication 2001-08-02
Vendor Cve Last vendor Modification 2017-10-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Apache Software Foundation Tomcat Servlet prior to 3.2.2 allows a remote attacker to read the source code to arbitrary 'jsp' files via a malformed URL request which does not end with an HTTP protocol specification (i.e. HTTP/1.0).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0590

CWE : Common Weakness Enumeration

% Id Name

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10

Open Source Vulnerability Database (OSVDB)

Id Description
5580 Apache Tomcat Servlet Malformed URL JSP Source Disclosure

Jakarta Tomcat contains a flaw that may lead to an unauthorized information disclosure. The issue is triggered when a remote attacker send a GET request that does not end with an HTTP protocol specification (HTTP/1.0 or HTTP/1.1)which will disclose source code of the requested JSP file resulting in a loss of confidentiality.

Snort® IPS/IDS

Date Description
2014-01-10 Apache Tomcat view source attempt
RuleID : 1056-community - Revision : 16 - Type : SERVER-APACHE
2014-01-10 Apache Tomcat view source attempt
RuleID : 1056 - Revision : 16 - Type : SERVER-APACHE

Nessus® Vulnerability Scanner

Date Description
2010-10-26 Name : The remote Apache Tomcat server is affected by a JSP source disclosure vulner...
File : tomcat_numguess_jsp_source_disclosure.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BUGTRAQ http://archives.neohapsis.com/archives/bugtraq/2001-04/0031.html
HP http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBTL0112-004
OSVDB http://www.osvdb.org/5580
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/6971

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:01:23
  • Multiple Updates
2021-04-22 01:01:34
  • Multiple Updates
2020-05-23 01:35:33
  • Multiple Updates
2020-05-23 00:14:39
  • Multiple Updates
2018-11-17 12:01:02
  • Multiple Updates
2017-10-10 09:23:21
  • Multiple Updates
2016-10-15 01:00:31
  • Multiple Updates
2016-06-28 14:56:14
  • Multiple Updates
2016-04-26 11:54:15
  • Multiple Updates
2014-02-17 10:23:52
  • Multiple Updates
2014-01-19 21:21:27
  • Multiple Updates
2013-05-11 12:04:32
  • Multiple Updates