5.3
MEDIUM
CVE-2024-21733
Apache Tomcat Sensitive Information Disclosure
Description

Generation of Error Message Containing Sensitive Information vulnerability in Apache Tomcat.This issue affects Apache Tomcat: from 8.5.7 through 8.5.63, from 9.0.0-M11 through 9.0.43. Users are recommended to upgrade to version 8.5.64 onwards or 9.0.44 onwards, which contain a fix for the issue.

INFO

Published Date :

Jan. 19, 2024, 11:15 a.m.

Last Modified :

Nov. 21, 2024, 8:54 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2024-21733 has a 15 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-21733 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apache tomcat

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 2 days, 13 hours ago
0 stars 0 fork 0 watcher
Born at : Dec. 19, 2024, 1:46 a.m. This repo has been linked 123 different CVEs too.

None

Sage Python JavaScript Jupyter Notebook Dockerfile LLVM Lua C++ Shell SCSS

Updated: 1 month, 2 weeks ago
6 stars 2 fork 2 watcher
Born at : Sept. 11, 2024, 1 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 3 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Sept. 9, 2024, 1:28 a.m. This repo has been linked 128 different CVEs too.

None

HTML

Updated: 2 months, 3 weeks ago
2 stars 1 fork 1 watcher
Born at : Sept. 4, 2024, 9:24 a.m. This repo has been linked 128 different CVEs too.

Tiger是一款在攻防演练中对目标资产重点系统指纹识别、精准漏扫的工具。是一款打点神器。

Updated: 3 weeks, 1 day ago
104 stars 8 fork 8 watcher
Born at : Aug. 18, 2024, 7:19 a.m. This repo has been linked 29 different CVEs too.

一个验证对CVE-2024-21733

Python Java

Updated: 4 weeks ago
23 stars 10 fork 10 watcher
Born at : Aug. 15, 2024, 9:47 a.m. This repo has been linked 1 different CVEs too.

None

HTML

Updated: 4 weeks ago
6 stars 0 fork 0 watcher
Born at : Aug. 2, 2024, 6:07 a.m. This repo has been linked 123 different CVEs too.

None

Updated: 1 month ago
4 stars 0 fork 0 watcher
Born at : June 14, 2024, 6:54 a.m. This repo has been linked 95 different CVEs too.

None

HTML Python

Updated: 5 months, 3 weeks ago
13 stars 1 fork 1 watcher
Born at : April 17, 2024, 8:46 a.m. This repo has been linked 100 different CVEs too.

None

Updated: 10 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 16, 2024, 12:38 p.m. This repo has been linked 37 different CVEs too.

收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1300多个poc/exp,长期更新。

poc

Updated: 2 weeks, 5 days ago
4250 stars 867 fork 867 watcher
Born at : Aug. 19, 2023, 12:08 p.m. This repo has been linked 159 different CVEs too.

Tips & tricks for using the Versio.io Product Lifecycle and Security API

api lifecycle lifecycle-data security-audit security-tools security-vulnerability product hardware lts maintenance release software support version longtermsupport

Updated: 5 months, 3 weeks ago
3 stars 0 fork 0 watcher
Born at : July 26, 2022, 2:32 p.m. This repo has been linked 26 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 2 weeks, 1 day ago
548 stars 35 fork 35 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1228 different CVEs too.

Sr. Penetration Tester. Creator of Sn1per. Top 20 worldwide on @BugCrowd in 2016. OSCE/OSCP/CISSP/Security+

Updated: 2 weeks, 3 days ago
27 stars 5 fork 5 watcher
Born at : July 30, 2020, 10:09 p.m. This repo has been linked 8 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 2 weeks ago
6566 stars 1140 fork 1140 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 958 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-21733 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-21733 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by af854a3a-2127-422b-91ae-364da2661108

    Nov. 21, 2024

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/176951/Apache-Tomcat-8.5.63-9.0.43-HTTP-Response-Smuggling.html
    Added Reference http://www.openwall.com/lists/oss-security/2024/01/19/2
    Added Reference https://lists.apache.org/thread/h9bjqdd0odj6lhs2o96qgowcc6hb0cfz
    Added Reference https://security.netapp.com/advisory/ntap-20240216-0005/
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 16, 2024

    Action Type Old Value New Value
    Added Reference Apache Software Foundation https://security.netapp.com/advisory/ntap-20240216-0005/ [No types assigned]
  • CVE Modified by [email protected]

    Feb. 01, 2024

    Action Type Old Value New Value
    Added Reference Apache Software Foundation http://packetstormsecurity.com/files/176951/Apache-Tomcat-8.5.63-9.0.43-HTTP-Response-Smuggling.html [No types assigned]
  • Initial Analysis by [email protected]

    Jan. 26, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type http://www.openwall.com/lists/oss-security/2024/01/19/2 No Types Assigned http://www.openwall.com/lists/oss-security/2024/01/19/2 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread/h9bjqdd0odj6lhs2o96qgowcc6hb0cfz No Types Assigned https://lists.apache.org/thread/h9bjqdd0odj6lhs2o96qgowcc6hb0cfz Mailing List, Patch, Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 8.5.7 up to (excluding) 8.5.64 *cpe:2.3:a:apache:tomcat:9.0.0:milestone11:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone12:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone13:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone14:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone15:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone16:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone17:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone18:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone19:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone20:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone21:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone22:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone23:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone24:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone25:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone26:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone27:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 9.0.1 up to (excluding) 9.0.44
  • CVE Modified by [email protected]

    Jan. 19, 2024

    Action Type Old Value New Value
    Added Reference Apache Software Foundation http://www.openwall.com/lists/oss-security/2024/01/19/2 [No types assigned]
  • CVE Received by [email protected]

    Jan. 19, 2024

    Action Type Old Value New Value
    Added Description Generation of Error Message Containing Sensitive Information vulnerability in Apache Tomcat.This issue affects Apache Tomcat: from 8.5.7 through 8.5.63, from 9.0.0-M11 through 9.0.43. Users are recommended to upgrade to version 8.5.64 onwards or 9.0.44 onwards, which contain a fix for the issue.
    Added Reference Apache Software Foundation https://lists.apache.org/thread/h9bjqdd0odj6lhs2o96qgowcc6hb0cfz [No types assigned]
    Added CWE Apache Software Foundation CWE-209
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-21733 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-21733 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.49 }} -0.20%

score

0.76417

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability