CVE-2008-1232

Cross-site scripting (XSS) vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16 allows remote attackers to inject arbitrary web script or HTML via a crafted string that is used in the message argument to the HttpServletResponse.sendError method.
References
Link Resource
http://community.ca.com/blogs/casecurityresponseblog/archive/2009/06/15/ca20090615-02-ca-service-desk-tomcat-cross-site-scripting-vulnerability.aspx Broken Link
http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html Third Party Advisory
http://marc.info/?l=bugtraq&m=123376588623823&w=2 Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=139344343412337&w=2 Mailing List Third Party Advisory
http://secunia.com/advisories/31379 Broken Link
http://secunia.com/advisories/31381 Broken Link
http://secunia.com/advisories/31639 Broken Link
http://secunia.com/advisories/31865 Broken Link
http://secunia.com/advisories/31891 Broken Link
http://secunia.com/advisories/31982 Broken Link
http://secunia.com/advisories/32120 Broken Link
http://secunia.com/advisories/32222 Broken Link
http://secunia.com/advisories/32266 Broken Link
http://secunia.com/advisories/33797 Broken Link
http://secunia.com/advisories/33999 Broken Link
http://secunia.com/advisories/34013 Broken Link
http://secunia.com/advisories/35474 Broken Link
http://secunia.com/advisories/36108 Broken Link
http://secunia.com/advisories/37460 Broken Link
http://secunia.com/advisories/57126 Broken Link
http://securityreason.com/securityalert/4098 Third Party Advisory
http://support.apple.com/kb/HT3216 Third Party Advisory
http://support.avaya.com/elmodocs2/security/ASA-2008-401.htm Third Party Advisory
http://tomcat.apache.org/security-4.html Vendor Advisory
http://tomcat.apache.org/security-5.html Vendor Advisory
http://tomcat.apache.org/security-6.html Vendor Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:188 Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0648.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0862.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0864.html Third Party Advisory
http://www.securityfocus.com/archive/1/495021/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/504351/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/505556/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/507985/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/30496 Exploit Patch Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/31681 Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1020622 Third Party Advisory VDB Entry
http://www.vmware.com/security/advisories/VMSA-2009-0002.html Third Party Advisory
http://www.vmware.com/security/advisories/VMSA-2009-0016.html Third Party Advisory
http://www.vupen.com/english/advisories/2008/2305 URL Repurposed
http://www.vupen.com/english/advisories/2008/2780 URL Repurposed
http://www.vupen.com/english/advisories/2008/2823 URL Repurposed
http://www.vupen.com/english/advisories/2009/0320 URL Repurposed
http://www.vupen.com/english/advisories/2009/0503 URL Repurposed
http://www.vupen.com/english/advisories/2009/1609 URL Repurposed
http://www.vupen.com/english/advisories/2009/2194 URL Repurposed
http://www.vupen.com/english/advisories/2009/3316 URL Repurposed
https://exchange.xforce.ibmcloud.com/vulnerabilities/44155 Third Party Advisory VDB Entry
https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11181 Tool Signature
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5985 Tool Signature
https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=209500 Broken Link
https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=214095 Broken Link
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00712.html Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00859.html Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00889.html Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*

History

13 Feb 2023, 02:18

Type Values Removed Values Added
References
  • {'url': 'https://access.redhat.com/security/cve/CVE-2008-1232', 'name': 'https://access.redhat.com/security/cve/CVE-2008-1232', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2008:0862', 'name': 'https://access.redhat.com/errata/RHSA-2008:0862', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2010:0602', 'name': 'https://access.redhat.com/errata/RHSA-2010:0602', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2008:0648', 'name': 'https://access.redhat.com/errata/RHSA-2008:0648', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2008:1007', 'name': 'https://access.redhat.com/errata/RHSA-2008:1007', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2008:0877', 'name': 'https://access.redhat.com/errata/RHSA-2008:0877', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=457597', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=457597', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2008:0864', 'name': 'https://access.redhat.com/errata/RHSA-2008:0864', 'tags': [], 'refsource': 'MISC'}
Summary CVE-2008-1232 tomcat: Cross-Site-Scripting enabled by sendError call Cross-site scripting (XSS) vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16 allows remote attackers to inject arbitrary web script or HTML via a crafted string that is used in the message argument to the HttpServletResponse.sendError method.

02 Feb 2023, 15:15

Type Values Removed Values Added
Summary Cross-site scripting (XSS) vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16 allows remote attackers to inject arbitrary web script or HTML via a crafted string that is used in the message argument to the HttpServletResponse.sendError method. CVE-2008-1232 tomcat: Cross-Site-Scripting enabled by sendError call
References
  • {'url': 'https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5@%3Cdev.tomcat.apache.org%3E', 'name': '[tomcat-dev] 20190319 svn commit: r1855831 [21/30] - in /tomcat/site/trunk: ./ docs/ xdocs/', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa@%3Cdev.tomcat.apache.org%3E', 'name': '[tomcat-dev] 20190325 svn commit: r1856174 [20/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5@%3Cdev.tomcat.apache.org%3E', 'name': '[tomcat-dev] 20200203 svn commit: r1873527 [22/30] - /tomcat/site/trunk/docs/', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E', 'name': '[tomcat-dev] 20190319 svn commit: r1855831 [22/30] - in /tomcat/site/trunk: ./ docs/ xdocs/', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74@%3Cdev.tomcat.apache.org%3E', 'name': '[tomcat-dev] 20190325 svn commit: r1856174 [19/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf@%3Cdev.tomcat.apache.org%3E', 'name': '[tomcat-dev] 20200213 svn commit: r1873980 [25/34] - /tomcat/site/trunk/docs/', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3@%3Cdev.tomcat.apache.org%3E', 'name': '[tomcat-dev] 20200213 svn commit: r1873980 [24/34] - /tomcat/site/trunk/docs/', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • (MISC) https://access.redhat.com/security/cve/CVE-2008-1232 -
  • (MISC) https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E -
  • (MISC) https://access.redhat.com/errata/RHSA-2008:0862 -
  • (MISC) https://access.redhat.com/errata/RHSA-2010:0602 -
  • (MISC) https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E -
  • (MISC) https://access.redhat.com/errata/RHSA-2008:0648 -
  • (MISC) https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E -
  • (MISC) https://access.redhat.com/errata/RHSA-2008:1007 -
  • (MISC) https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E -
  • (MISC) https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E -
  • (MISC) https://access.redhat.com/errata/RHSA-2008:0877 -
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=457597 -
  • (MISC) https://access.redhat.com/errata/RHSA-2008:0864 -
  • (MISC) https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3E -
  • (MISC) https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E -

03 Feb 2022, 19:43

Type Values Removed Values Added
CPE cpe:2.3:a:apache:tomcat:6.0.10:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:6.0.14:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:6.0.11:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:5.5.15:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:5.5.16:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:6.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:5.5.14:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:4.1.12:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:6.0.13:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:4.1.28:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:6.0.15:*:*:*:*:*:*:*
cpe:2.3:a:apache_software_foundation:tomcat:4.1.37:*:*:*:*:*:*:*
cpe:2.3:a:apache_software_foundation:tomcat:6.0.16:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:5.5.2:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:4.1.10:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:4.1.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:apache_software_foundation:tomcat:4.1.34:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:5.5.21:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:4.1.3:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:5.5.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:5.5.13:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:6.0.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:6.0.12:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:4.1.2:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:4.1.31:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:4.1.24:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:5.5.12:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:5.5.23:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:5.5.11:*:*:*:*:*:*:*
cpe:2.3:a:apache_software_foundation:tomcat:4.1.32:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:5.5.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:5.5.24:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:5.5.17:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:4.1.36:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:5.5.19:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:4.1.15:*:*:*:*:*:*:*
cpe:2.3:a:apache_software_foundation:tomcat:5.5.26:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:5.5.25:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:4.1.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:5.5.10:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:5.5.20:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:5.5.18:*:*:*:*:*:*:*
cpe:2.3:a:apache_software_foundation:tomcat:4.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:5.5.22:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*
References (BUGTRAQ) http://www.securityfocus.com/archive/1/507985/100/0/threaded - (BUGTRAQ) http://www.securityfocus.com/archive/1/507985/100/0/threaded - Third Party Advisory, VDB Entry
References (HP) http://marc.info/?l=bugtraq&m=123376588623823&w=2 - (HP) http://marc.info/?l=bugtraq&m=123376588623823&w=2 - Mailing List, Third Party Advisory
References (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDVSA-2008:188 - (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDVSA-2008:188 - Third Party Advisory
References (HP) http://marc.info/?l=bugtraq&m=139344343412337&w=2 - (HP) http://marc.info/?l=bugtraq&m=139344343412337&w=2 - Mailing List, Third Party Advisory
References (CONFIRM) http://www.vmware.com/security/advisories/VMSA-2009-0002.html - (CONFIRM) http://www.vmware.com/security/advisories/VMSA-2009-0002.html - Third Party Advisory
References (MLIST) https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E - Mailing List, Vendor Advisory
References (CONFIRM) http://community.ca.com/blogs/casecurityresponseblog/archive/2009/06/15/ca20090615-02-ca-service-desk-tomcat-cross-site-scripting-vulnerability.aspx - (CONFIRM) http://community.ca.com/blogs/casecurityresponseblog/archive/2009/06/15/ca20090615-02-ca-service-desk-tomcat-cross-site-scripting-vulnerability.aspx - Broken Link
References (CONFIRM) http://tomcat.apache.org/security-6.html - (CONFIRM) http://tomcat.apache.org/security-6.html - Vendor Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html - Third Party Advisory
References (MLIST) https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3@%3Cdev.tomcat.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3@%3Cdev.tomcat.apache.org%3E - Mailing List, Vendor Advisory
References (SECUNIA) http://secunia.com/advisories/32266 - (SECUNIA) http://secunia.com/advisories/32266 - Broken Link
References (REDHAT) http://www.redhat.com/support/errata/RHSA-2008-0648.html - (REDHAT) http://www.redhat.com/support/errata/RHSA-2008-0648.html - Third Party Advisory
References (VUPEN) http://www.vupen.com/english/advisories/2008/2305 - (VUPEN) http://www.vupen.com/english/advisories/2008/2305 - URL Repurposed
References (OVAL) https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5985 - (OVAL) https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5985 - Tool Signature
References (MLIST) https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf@%3Cdev.tomcat.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf@%3Cdev.tomcat.apache.org%3E - Mailing List, Vendor Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html - Third Party Advisory
References (MLIST) https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa@%3Cdev.tomcat.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa@%3Cdev.tomcat.apache.org%3E - Mailing List, Vendor Advisory
References (BUGTRAQ) http://www.securityfocus.com/archive/1/504351/100/0/threaded - (BUGTRAQ) http://www.securityfocus.com/archive/1/504351/100/0/threaded - Third Party Advisory, VDB Entry
References (CONFIRM) http://tomcat.apache.org/security-5.html - (CONFIRM) http://tomcat.apache.org/security-5.html - Vendor Advisory
References (VUPEN) http://www.vupen.com/english/advisories/2008/2823 - (VUPEN) http://www.vupen.com/english/advisories/2008/2823 - URL Repurposed
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/44155 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/44155 - Third Party Advisory, VDB Entry
References (VUPEN) http://www.vupen.com/english/advisories/2009/2194 - (VUPEN) http://www.vupen.com/english/advisories/2009/2194 - URL Repurposed
References (SECUNIA) http://secunia.com/advisories/31891 - (SECUNIA) http://secunia.com/advisories/31891 - Broken Link
References (SECUNIA) http://secunia.com/advisories/31639 - (SECUNIA) http://secunia.com/advisories/31639 - Broken Link
References (BUGTRAQ) http://www.securityfocus.com/archive/1/505556/100/0/threaded - (BUGTRAQ) http://www.securityfocus.com/archive/1/505556/100/0/threaded - Third Party Advisory, VDB Entry
References (CONFIRM) https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=214095 - (CONFIRM) https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=214095 - Broken Link
References (SECUNIA) http://secunia.com/advisories/33797 - (SECUNIA) http://secunia.com/advisories/33797 - Broken Link
References (SECUNIA) http://secunia.com/advisories/35474 - (SECUNIA) http://secunia.com/advisories/35474 - Broken Link
References (SECTRACK) http://www.securitytracker.com/id?1020622 - (SECTRACK) http://www.securitytracker.com/id?1020622 - Third Party Advisory, VDB Entry
References (VUPEN) http://www.vupen.com/english/advisories/2008/2780 - (VUPEN) http://www.vupen.com/english/advisories/2008/2780 - URL Repurposed
References (FEDORA) https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00859.html - (FEDORA) https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00859.html - Third Party Advisory
References (CONFIRM) http://www.vmware.com/security/advisories/VMSA-2009-0016.html - (CONFIRM) http://www.vmware.com/security/advisories/VMSA-2009-0016.html - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/37460 - (SECUNIA) http://secunia.com/advisories/37460 - Broken Link
References (SECUNIA) http://secunia.com/advisories/31379 - (SECUNIA) http://secunia.com/advisories/31379 - Broken Link
References (MLIST) https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5@%3Cdev.tomcat.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5@%3Cdev.tomcat.apache.org%3E - Mailing List, Vendor Advisory
References (FEDORA) https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00712.html - (FEDORA) https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00712.html - Third Party Advisory
References (SREASON) http://securityreason.com/securityalert/4098 - (SREASON) http://securityreason.com/securityalert/4098 - Third Party Advisory
References (BUGTRAQ) http://www.securityfocus.com/archive/1/495021/100/0/threaded - (BUGTRAQ) http://www.securityfocus.com/archive/1/495021/100/0/threaded - Third Party Advisory, VDB Entry
References (SECUNIA) http://secunia.com/advisories/31982 - (SECUNIA) http://secunia.com/advisories/31982 - Broken Link
References (SECUNIA) http://secunia.com/advisories/31865 - (SECUNIA) http://secunia.com/advisories/31865 - Broken Link
References (REDHAT) http://www.redhat.com/support/errata/RHSA-2008-0864.html - (REDHAT) http://www.redhat.com/support/errata/RHSA-2008-0864.html - Third Party Advisory
References (CONFIRM) http://support.apple.com/kb/HT3216 - (CONFIRM) http://support.apple.com/kb/HT3216 - Third Party Advisory
References (VUPEN) http://www.vupen.com/english/advisories/2009/0503 - (VUPEN) http://www.vupen.com/english/advisories/2009/0503 - URL Repurposed
References (SECUNIA) http://secunia.com/advisories/32222 - (SECUNIA) http://secunia.com/advisories/32222 - Broken Link
References (VUPEN) http://www.vupen.com/english/advisories/2009/1609 - (VUPEN) http://www.vupen.com/english/advisories/2009/1609 - URL Repurposed
References (REDHAT) http://www.redhat.com/support/errata/RHSA-2008-0862.html - (REDHAT) http://www.redhat.com/support/errata/RHSA-2008-0862.html - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/34013 - (SECUNIA) http://secunia.com/advisories/34013 - Broken Link
References (FEDORA) https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00889.html - (FEDORA) https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00889.html - Third Party Advisory
References (APPLE) http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html - (APPLE) http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html - Mailing List, Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/36108 - (SECUNIA) http://secunia.com/advisories/36108 - Broken Link
References (BID) http://www.securityfocus.com/bid/31681 - (BID) http://www.securityfocus.com/bid/31681 - Third Party Advisory, VDB Entry
References (SECUNIA) http://secunia.com/advisories/31381 - (SECUNIA) http://secunia.com/advisories/31381 - Broken Link
References (SECUNIA) http://secunia.com/advisories/57126 - (SECUNIA) http://secunia.com/advisories/57126 - Broken Link
References (CONFIRM) https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=209500 - (CONFIRM) https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=209500 - Broken Link
References (SECUNIA) http://secunia.com/advisories/33999 - (SECUNIA) http://secunia.com/advisories/33999 - Broken Link
References (VUPEN) http://www.vupen.com/english/advisories/2009/3316 - (VUPEN) http://www.vupen.com/english/advisories/2009/3316 - URL Repurposed
References (CONFIRM) http://support.avaya.com/elmodocs2/security/ASA-2008-401.htm - (CONFIRM) http://support.avaya.com/elmodocs2/security/ASA-2008-401.htm - Third Party Advisory
References (OVAL) https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11181 - (OVAL) https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11181 - Tool Signature
References (BID) http://www.securityfocus.com/bid/30496 - Exploit, Patch (BID) http://www.securityfocus.com/bid/30496 - Exploit, Patch, Third Party Advisory, VDB Entry
References (SECUNIA) http://secunia.com/advisories/32120 - (SECUNIA) http://secunia.com/advisories/32120 - Broken Link
References (VUPEN) http://www.vupen.com/english/advisories/2009/0320 - (VUPEN) http://www.vupen.com/english/advisories/2009/0320 - URL Repurposed
References (CONFIRM) http://tomcat.apache.org/security-4.html - (CONFIRM) http://tomcat.apache.org/security-4.html - Vendor Advisory
References (MLIST) https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74@%3Cdev.tomcat.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74@%3Cdev.tomcat.apache.org%3E - Mailing List, Vendor Advisory
References (MLIST) https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5@%3Cdev.tomcat.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5@%3Cdev.tomcat.apache.org%3E - Mailing List, Vendor Advisory

Information

Published : 2008-08-04 01:41

Updated : 2023-12-10 10:51


NVD link : CVE-2008-1232

Mitre link : CVE-2008-1232

CVE.ORG link : CVE-2008-1232


JSON object : View

Products Affected

apache

  • tomcat
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')