Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2009-1523 First vendor Publication 2009-05-05
Vendor Cve Last vendor Modification 2012-10-23

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Directory traversal vulnerability in the HTTP server in Mort Bay Jetty 5.1.14, 6.x before 6.1.17, and 7.x through 7.0.0.M2 allows remote attackers to access arbitrary files via directory traversal sequences in the URI.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1523

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 339

OpenVAS Exploits

Date Description
2009-11-11 Name : Mandriva Security Advisory MDVSA-2009:291 (jetty5)
File : nvt/mdksa_2009_291.nasl
2009-06-05 Name : Fedora Core 9 FEDORA-2009-5500 (jetty)
File : nvt/fcore_2009_5500.nasl
2009-06-05 Name : Fedora Core 11 FEDORA-2009-5509 (jetty)
File : nvt/fcore_2009_5509.nasl
2009-06-05 Name : Fedora Core 10 FEDORA-2009-5513 (jetty)
File : nvt/fcore_2009_5513.nasl
2009-05-04 Name : Jetty Cross Site Scripting and Information Disclosure Vulnerabilities
File : nvt/jetty_34800.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
54186 Jetty HTTP Server Document Root Traversal Arbitrary File Access

Jetty contains a flaw that allows a remote attacker to access files outside of the web path. The issue is due to the ResourceHandler and DefaultServlet's alias handling not properly sanitizing user input, specifically directory traversal style attacks (../../).

Nessus® Vulnerability Scanner

Date Description
2011-11-28 Name : An application on the remote web server has a directory traversal vulnerability.
File : vmware_vcenter_update_mgr_vmsa-2011-0014.nasl - Type : ACT_GATHER_INFO
2011-02-17 Name : The remote host has an update manager installed that is affected by multiple ...
File : vmware_VMSA-2010-0012.nasl - Type : ACT_GATHER_INFO
2010-07-29 Name : The remote web server has a cross-site scripting vulnerability.
File : vmware_vcenter_update_mgr_xss.nasl - Type : ACT_GATHER_INFO
2009-11-11 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_jetty5-091109.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-291.nasl - Type : ACT_GATHER_INFO
2009-05-27 Name : The remote Fedora host is missing a security update.
File : fedora_2009-5500.nasl - Type : ACT_GATHER_INFO
2009-05-27 Name : The remote Fedora host is missing a security update.
File : fedora_2009-5509.nasl - Type : ACT_GATHER_INFO
2009-05-27 Name : The remote Fedora host is missing a security update.
File : fedora_2009-5513.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/34800
http://www.securityfocus.com/bid/35675
CERT-VN http://www.kb.cert.org/vuls/id/402580
CONFIRM http://jira.codehaus.org/browse/JETTY-1004
http://www.kb.cert.org/vuls/id/CRDY-7RKQCY
http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html
https://bugzilla.redhat.com/show_bug.cgi?id=499867
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01257.html
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01259.html
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01262.html
HP http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02282388
SECTRACK http://www.securitytracker.com/id?1022563
SECUNIA http://secunia.com/advisories/34975
http://secunia.com/advisories/35143
http://secunia.com/advisories/35225
http://secunia.com/advisories/35776
http://secunia.com/advisories/40553
VUPEN http://www.vupen.com/english/advisories/2009/1900
http://www.vupen.com/english/advisories/2010/1792

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-05 01:05:54
  • Multiple Updates
2021-05-04 12:09:31
  • Multiple Updates
2021-04-22 01:09:51
  • Multiple Updates
2020-05-23 01:40:21
  • Multiple Updates
2020-05-23 00:23:43
  • Multiple Updates
2019-03-18 12:02:06
  • Multiple Updates
2016-04-26 18:48:06
  • Multiple Updates
2014-02-17 10:49:53
  • Multiple Updates
2013-05-10 23:49:45
  • Multiple Updates