3.5
LOW
CVE-2007-5461
Apache Tomcat HTTP Server System Tag Entity Path Traversal Vulnerability
Description

Absolute path traversal vulnerability in Apache Tomcat 4.0.0 through 4.0.6, 4.1.0, 5.0.0, 5.5.0 through 5.5.25, and 6.0.0 through 6.0.14, under certain configurations, allows remote authenticated users to read arbitrary files via a WebDAV write request that specifies an entity with a SYSTEM tag.

INFO

Published Date :

Oct. 15, 2007, 6:17 p.m.

Last Modified :

Nov. 7, 2023, 2:01 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

6.8
Affected Products

The following products are affected by CVE-2007-5461 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apache tomcat
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-5461.

URL Resource
http://geronimo.apache.org/2007/10/18/potential-vulnerability-in-apache-tomcat-webdav-servlet.html
http://issues.apache.org/jira/browse/GERONIMO-3549
http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html
http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html
http://mail-archives.apache.org/mod_mbox/tomcat-users/200710.mbox/%3C47135C2D.1000705%40apache.org%3E
http://marc.info/?l=bugtraq&m=139344343412337&w=2
http://marc.info/?l=full-disclosure&m=119239530508382 Exploit
http://rhn.redhat.com/errata/RHSA-2008-0630.html
http://secunia.com/advisories/27398
http://secunia.com/advisories/27446
http://secunia.com/advisories/27481
http://secunia.com/advisories/27727
http://secunia.com/advisories/28317
http://secunia.com/advisories/28361
http://secunia.com/advisories/29242
http://secunia.com/advisories/29313
http://secunia.com/advisories/29711
http://secunia.com/advisories/30676
http://secunia.com/advisories/30802
http://secunia.com/advisories/30899
http://secunia.com/advisories/30908
http://secunia.com/advisories/31493
http://secunia.com/advisories/32120
http://secunia.com/advisories/32222
http://secunia.com/advisories/32266
http://secunia.com/advisories/37460
http://secunia.com/advisories/57126
http://security.gentoo.org/glsa/glsa-200804-10.xml
http://sunsolve.sun.com/search/document.do?assetkey=1-26-239312-1
http://support.apple.com/kb/HT2163
http://support.apple.com/kb/HT3216
http://support.avaya.com/elmodocs2/security/ASA-2008-401.htm
http://tomcat.apache.org/security-4.html
http://tomcat.apache.org/security-5.html
http://tomcat.apache.org/security-6.html
http://www-1.ibm.com/support/docview.wss?uid=swg21286112
http://www.debian.org/security/2008/dsa-1447
http://www.debian.org/security/2008/dsa-1453
http://www.mandriva.com/security/advisories?name=MDKSA-2007:241
http://www.mandriva.com/security/advisories?name=MDVSA-2009:136
http://www.redhat.com/support/errata/RHSA-2008-0042.html
http://www.redhat.com/support/errata/RHSA-2008-0195.html
http://www.redhat.com/support/errata/RHSA-2008-0261.html
http://www.redhat.com/support/errata/RHSA-2008-0862.html
http://www.securityfocus.com/archive/1/507985/100/0/threaded
http://www.securityfocus.com/bid/26070
http://www.securityfocus.com/bid/31681
http://www.securitytracker.com/id?1018864
http://www.vmware.com/security/advisories/VMSA-2008-0010.html
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
http://www.vupen.com/english/advisories/2007/3622
http://www.vupen.com/english/advisories/2007/3671
http://www.vupen.com/english/advisories/2007/3674
http://www.vupen.com/english/advisories/2008/1856/references
http://www.vupen.com/english/advisories/2008/1979/references
http://www.vupen.com/english/advisories/2008/1981/references
http://www.vupen.com/english/advisories/2008/2780
http://www.vupen.com/english/advisories/2008/2823
http://www.vupen.com/english/advisories/2009/3316
https://exchange.xforce.ibmcloud.com/vulnerabilities/37243
https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9202
https://www.exploit-db.com/exploits/4530
https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00525.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-5461 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-5461 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. http://mail-archives.apache.org/mod_mbox/tomcat-users/200710.mbox/%3C47135C2D.1000705%40apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Removed Reference Red Hat, Inc. http://mail-archives.apache.org/mod_mbox/tomcat-users/200710.mbox/%[email protected]%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5@%3Cdev.tomcat.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74@%3Cdev.tomcat.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa@%3Cdev.tomcat.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5@%3Cdev.tomcat.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf@%3Cdev.tomcat.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3@%3Cdev.tomcat.apache.org%3E
  • CVE Modified by [email protected]

    Feb. 13, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 03, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 25, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 21, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 15, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/507985/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/507985/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://www.milw0rm.com/exploits/4530 [Exploit]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9202 [No Types Assigned]
    Added Reference https://www.exploit-db.com/exploits/4530 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9202 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/37243 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/37243 [No Types Assigned]
  • CVE Translated by [email protected]

    Oct. 25, 2016

    Action Type Old Value New Value
    Removed Translation Vulnerabilidad de salto de ruta absoluta en Apache Tomcat 4.0.0 hasta 4.0.6, 4.1.0, 5.0.0, 5.5.0 hasta 5.5.25, y 6.0.0 hasta 6.0.14, bajo determinadas configuraciones, permite a usuarios remotos autenticados leer ficheros de su elección mediante una petición de escritura WebDAV que especifica una entidad con una etiqueta SYSTEM.
    Added Translation Vulnerabilidad de salto de ruta absoluta en Apache Tomcat 4.0.0 hasta la versión 4.0.6, 4.1.0, 5.0.0, 5.5.0 hasta la versión 5.5.25 y 6.0.0 hasta la versión 6.0.14, bajo determinadas configuraciones, permite a usuarios remotos autenticados leer archivos arbitrarios a través de una petición de escritura WebDAV que especifica una entidad con una etiqueta SYSTEM.
  • Modified Analysis by [email protected]

    Oct. 24, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:apache:tomcat:4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.0.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.0.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.0.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.25:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.31:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.34:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.36:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.0.6:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Oct. 24, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:apache:tomcat:4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.0.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.0.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.0.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.25:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.31:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.34:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.36:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.1.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:4.0.6:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Oct. 16, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2007-5461 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.92 }} 1.15%

score

0.88867

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability