5
CVSSv2

CVE-2006-3835

Published: 25/07/2006 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Apache Tomcat 5 prior to 5.5.17 allows remote malicious users to list directories via a semicolon (;) preceding a filename with a mapped extension, as demonstrated by URLs ending with /;index.jsp and /;help.do.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache tomcat 5.5.12

apache tomcat 5.5.7

apache tomcat 5.5.9

apache tomcat 5.0.28

apache tomcat 5.5.16

Exploits

source: wwwsecurityfocuscom/bid/19106/info Apache Tomcat is prone to an information-disclosure vulnerability because it fails to properly sanitize user-supplied input An attacker can exploit this issue to reveal a complete directory listing from any directory Information obtained may aid in further attacks Reports indicate that this ...
ToutVirtual VirtualIQ Pro version 32 build 7882 suffers from cross site scripting, cross site request forgery, directory traversal, and code execution vulnerabilities ...

References

NVD-CWE-Otherhttp://archives.neohapsis.com/archives/fulldisclosure/2006-07/0467.htmlhttp://www.securityfocus.com/bid/19106http://securitytracker.com/id?1016576http://tomcat.apache.org/security-4.htmlhttp://tomcat.apache.org/security-5.htmlhttp://www.sec-consult.com/289.htmlhttp://secunia.com/advisories/25212http://support.avaya.com/elmodocs2/security/ASA-2007-206.htmhttp://www.redhat.com/support/errata/RHSA-2008-0261.htmlhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-239312-1http://secunia.com/advisories/30908http://secunia.com/advisories/30899http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspxhttp://secunia.com/advisories/33668http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.htmlhttp://secunia.com/advisories/37297http://www.securenetwork.it/ricerca/advisory/download/SN-2009-02.txthttp://www.vupen.com/english/advisories/2009/0233http://www.vupen.com/english/advisories/2008/1979/referenceshttp://www.vupen.com/english/advisories/2007/1727https://exchange.xforce.ibmcloud.com/vulnerabilities/34183https://exchange.xforce.ibmcloud.com/vulnerabilities/27902http://www.securityfocus.com/archive/1/507729/100/0/threadedhttp://www.securityfocus.com/archive/1/500412/100/0/threadedhttp://www.securityfocus.com/archive/1/500396/100/0/threadedhttp://www.securityfocus.com/archive/1/468048/100/0/threadedhttps://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3Ehttps://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3Ehttps://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3Ehttps://nvd.nist.govhttps://www.exploit-db.com/exploits/28254/