CVE-2008-1232

medium

Description

Cross-site scripting (XSS) vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16 allows remote attackers to inject arbitrary web script or HTML via a crafted string that is used in the message argument to the HttpServletResponse.sendError method.

References

https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00889.html

https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00859.html

https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00712.html

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5985

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11181

https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E

https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E

https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3E

https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E

https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E

https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E

https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E

https://exchange.xforce.ibmcloud.com/vulnerabilities/44155

http://www.vupen.com/english/advisories/2009/3316

http://www.vupen.com/english/advisories/2009/2194

http://www.vupen.com/english/advisories/2009/1609

http://www.vupen.com/english/advisories/2009/0503

http://www.vupen.com/english/advisories/2009/0320

http://www.vupen.com/english/advisories/2008/2823

http://www.vupen.com/english/advisories/2008/2780

http://www.vupen.com/english/advisories/2008/2305

http://www.vmware.com/security/advisories/VMSA-2009-0016.html

http://www.vmware.com/security/advisories/VMSA-2009-0002.html

http://www.securitytracker.com/id?1020622

http://www.securityfocus.com/bid/31681

http://www.securityfocus.com/archive/1/507985/100/0/threaded

http://www.securityfocus.com/archive/1/505556/100/0/threaded

http://www.securityfocus.com/archive/1/504351/100/0/threaded

http://www.securityfocus.com/archive/1/495021/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2008-0864.html

http://www.redhat.com/support/errata/RHSA-2008-0862.html

http://www.redhat.com/support/errata/RHSA-2008-0648.html

http://www.mandriva.com/security/advisories?name=MDVSA-2008:188

http://tomcat.apache.org/security-6.html

http://tomcat.apache.org/security-5.html

http://tomcat.apache.org/security-4.html

http://support.avaya.com/elmodocs2/security/ASA-2008-401.htm

http://support.apple.com/kb/HT3216

http://securityreason.com/securityalert/4098

http://marc.info/?l=bugtraq&m=139344343412337&w=2

http://marc.info/?l=bugtraq&m=123376588623823&w=2

http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html

http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html

http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html

Details

Source: Mitre, NVD

Published: 2008-08-04

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium