5
CVSSv2

CVE-2007-5333

Published: 12/02/2008 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Apache Tomcat 6.0.0 up to and including 6.0.14, 5.5.0 up to and including 5.5.25, and 4.1.0 up to and including 4.1.36 does not properly handle (1) double quote (") characters or (2) %5C (encoded backslash) sequences in a cookie value, which might cause sensitive information such as session IDs to be leaked to remote attackers and enable session hijacking attacks. NOTE: this issue exists because of an incomplete fix for CVE-2007-3385.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache tomcat

Vendor Advisories

Synopsis Important: tomcat security update Type/Severity Security Advisory: Important Topic Updated tomcat packages that fix several security issues are now availablefor Red Hat Enterprise Linux 5This update has been rated as having important security impact by the RedHat Security Response Team D ...

Exploits

source: wwwsecurityfocuscom/bid/27706/info Apache Tomcat is prone to an information-disclosure vulnerability because it fails to adequately sanitize user-supplied data Attackers can exploit this issue to access potentially sensitive data that may aid in further attacks Versions prior to Apache Tomcat 6016 and 5526 are vulnerable ...

References

CWE-200http://tomcat.apache.org/security-4.htmlhttp://tomcat.apache.org/security-5.htmlhttp://tomcat.apache.org/security-6.htmlhttp://www.securityfocus.com/bid/27706http://jvn.jp/jp/JVN%2309470767/index.htmlhttp://secunia.com/advisories/28878http://secunia.com/advisories/28884https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00315.htmlhttps://www.redhat.com/archives/fedora-package-announce/2008-February/msg00460.htmlhttp://secunia.com/advisories/28915http://security.gentoo.org/glsa/glsa-200804-10.xmlhttp://secunia.com/advisories/29711http://securityreason.com/securityalert/3636http://www.vmware.com/security/advisories/VMSA-2008-0010.htmlhttp://secunia.com/advisories/30676http://secunia.com/advisories/30802http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.htmlhttp://support.apple.com/kb/HT2163http://www-01.ibm.com/support/docview.wss?uid=swg24018932http://www-1.ibm.com/support/docview.wss?uid=swg1IZ20991http://secunia.com/advisories/32036http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.htmlhttp://www.securityfocus.com/bid/31681http://support.apple.com/kb/HT3216http://secunia.com/advisories/32222http://www-01.ibm.com/support/docview.wss?uid=swg27012048http://www-01.ibm.com/support/docview.wss?uid=swg27012047http://secunia.com/advisories/33330http://www-1.ibm.com/support/docview.wss?uid=swg1IZ20133http://www.mandriva.com/security/advisories?name=MDVSA-2009:018http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.htmlhttp://www.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.2.0.cp08/html-single/Release_Notes/index.htmlhttp://www.vupen.com/english/advisories/2009/3316https://bugzilla.redhat.com/show_bug.cgi?id=532111http://secunia.com/advisories/37460http://www.vmware.com/security/advisories/VMSA-2009-0016.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2010:176http://www.vupen.com/english/advisories/2008/0488http://www.vupen.com/english/advisories/2008/1981/referenceshttp://www.vupen.com/english/advisories/2008/1856/referenceshttp://www.vupen.com/english/advisories/2008/2690http://www.vupen.com/english/advisories/2008/2780http://secunia.com/advisories/44183http://marc.info/?l=bugtraq&m=139344343412337&w=2http://secunia.com/advisories/57126https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11177http://www.securityfocus.com/archive/1/507985/100/0/threadedhttp://www.securityfocus.com/archive/1/487822/100/0/threadedhttps://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3Ehttps://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3Ehttps://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3Ehttps://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3Ehttps://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3Ehttps://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3Ehttps://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3Ehttps://access.redhat.com/errata/RHSA-2009:1164https://nvd.nist.govhttps://www.exploit-db.com/exploits/31130/