CVE-2025-24813
Apache Tomcat Path Equivalence Vulnerability - [Actively Exploited]
Description
Path Equivalence: 'file.Name' (Internal Dot) leading to Remote Code Execution and/or Information disclosure and/or malicious content added to uploaded files via write enabled Default Servlet in Apache Tomcat. This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.2, from 10.1.0-M1 through 10.1.34, from 9.0.0.M1 through 9.0.98. If all of the following were true, a malicious user was able to view security sensitive files and/or inject content into those files: - writes enabled for the default servlet (disabled by default) - support for partial PUT (enabled by default) - a target URL for security sensitive uploads that was a sub-directory of a target URL for public uploads - attacker knowledge of the names of security sensitive files being uploaded - the security sensitive files also being uploaded via partial PUT If all of the following were true, a malicious user was able to perform remote code execution: - writes enabled for the default servlet (disabled by default) - support for partial PUT (enabled by default) - application was using Tomcat's file based session persistence with the default storage location - application included a library that may be leveraged in a deserialization attack Users are recommended to upgrade to version 11.0.3, 10.1.35 or 9.0.99, which fixes the issue.
INFO
Published Date :
March 10, 2025, 5:15 p.m.
Last Modified :
April 3, 2025, 8:59 p.m.
Source :
[email protected]
Remotely Exploitable :
Yes !
Impact Score :
5.9
Exploitability Score :
3.9
CISA KEV (Known Exploited Vulnerabilities)
For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.
Apache Tomcat contains a path equivalence vulnerability that allows a remote attacker to execute code, disclose information, or inject malicious content via a partial PUT request.
Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.
https://lists.apache.org/thread/j5fkjv2k477os90nczf2v9l61fb0kkgq ; https://nvd.nist.gov/vuln/detail/CVE-2025-24813
Public PoC/Exploit Available at Github
CVE-2025-24813 has a 46 public PoC/Exploit
available at Github.
Go to the Public Exploits
tab to see the list.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2025-24813
.
URL | Resource |
---|---|
https://lists.apache.org/thread/j5fkjv2k477os90nczf2v9l61fb0kkgq | Vendor Advisory |
http://www.openwall.com/lists/oss-security/2025/03/10/5 | Mailing List Third Party Advisory |
https://lists.debian.org/debian-lts-announce/2025/04/msg00003.html | Mailing List Third Party Advisory |
https://security.netapp.com/advisory/ntap-20250321-0001/ | Third Party Advisory |
https://www.vicarius.io/vsociety/posts/cve-2025-24813-detect-apache-tomcat-rce | Issue Tracking |
https://www.vicarius.io/vsociety/posts/cve-2025-24813-mitigate-apache-tomcat-rce | Issue Tracking |
https://github.com/absholi7ly/POC-CVE-2025-24813/blob/main/README.md | Exploit |
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
CVE-2025-24813的vulhub环境的POC脚本
Python
CVE-2025-24813-Scanner is a Python-based vulnerability scanner that detects Apache Tomcat servers vulnerable to CVE-2025-24813, an arbitrary file upload vulnerability leading to remote code execution (RCE) via insecure PUT method handling and jsessionid exploitation.
cve-2025-24813
Python
A Python proof-of-concept exploit for CVE-2025-24813 - Unauthenticated RCE in Apache Tomcat (v9.0.0-9.0.98/10.1.0-10.1.34/11.0.0-11.0.2) via malicious Java object deserialization. Includes safe detection mode and custom payload support.
cve-2025-24813
Python
一個 AI 助手,專門幫你把人類語言翻譯成命令列指令
Python
None
Python Shell
CVE-2025-24813 poc
Python
A simple, easy-to-use POC for CVE-2025-42813 (Apache Tomcat versions below 9.0.99).
None
Python
Hello researchers, I have a checker for the recent vulnerability CVE-2025-24813-checker.
Python
None
CVE-2025-24813-POC JSP Web Shell Uploader
Python
None
simple exp for CVE-2025-24813
Python
None
Python
This repository contains a shell script based POC on Apache Tomcat CVE-2025-24813. It allow you to easily test the vulnerability on any version of Apache Tomcat
apache-tomcat cve-2025-24813 poc proof-of-concept vulnerability vulnerability-research
Shell
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2025-24813
vulnerability anywhere in the article.

-
Cyber Security News
Oracle Security Update – Patch for 378 Vulnerabilities Including Remote Exploits
Oracle released its April 2025 Critical Patch Update (CPU), addressing 378 new security vulnerabilities across its extensive product portfolio. The quarterly security update, announced on Wednesday, c ... Read more

-
Daily CyberSecurity
Oracle April 2025 CPU: 378 Security Patches Released
On April 15, 2025, Oracle released its latest Critical Patch Update (CPU), delivering a sweeping set of 378 new security patches across its expansive product portfolio. The April 2025 edition spans da ... Read more

-
The Hacker News
Critical Apache Roller Vulnerability (CVSS 10.0) Enables Unauthorized Session Persistence
Vulnerability / Software Security A critical security vulnerability has been disclosed in the Apache Roller open-source, Java-based blogging server software that could allow malicious actors to retain ... Read more

-
Cyber Security News
Cybersecurity Weekly Recap: Key Updates on Attacks, Vulnerabilities, & Data Breaches
Welcome to this week’s Cybersecurity Newsletter, providing you with the latest updates and essential insights from the rapidly evolving field of cybersecurity. Keeping updated is essential in the rapi ... Read more

-
The Hacker News
Critical Flaw in Apache Parquet Allows Remote Attackers to Execute Arbitrary Code
Vulnerability / Cloud Security A maximum severity security vulnerability has been disclosed in Apache Parquet's Java Library that, if successfully exploited, could allow a remote attacker to execute a ... Read more

-
Daily CyberSecurity
High-Severity Vulnerabilities in Bruno API Client Expose Users to Potential RCE
A security advisory from the Bruno project has revealed critical vulnerabilities in the Bruno API client, highlighting the risks associated with importing collections from untrusted sources. Bruno is ... Read more

-
security.nl
VS meldt actief misbruik van kritiek beveiligingslek in Apache Tomcat
Aanvallers maken actief misbruik van een kritieke kwetsbaarheid waardoor Apache Tomcat-webservers zijn over te nemen, zo meldt het Cybersecurity and Infrastructure Security Agency (CISA) van het Ameri ... Read more

-
Cyber Security News
CISA Warns of Apache Tomcat Vulnerability Exploited in the Wild
The Cybersecurity and Infrastructure Security Agency (CISA) has added a critical Apache Tomcat vulnerability to its Known Exploited Vulnerabilities (KEV) Catalog following evidence of active exploitat ... Read more

-
Daily CyberSecurity
€150M Fine: Apple’s Ad Dominance Under French Scrutiny
The French Competition Authority has recently imposed a €150 million fine on Apple for abusing its dominant position in targeted advertising on its devices.In its official statement, the regulator ass ... Read more

-
Daily CyberSecurity
CISA Flags Apache Tomcat CVE-2025-24813 as Actively Exploited with 9.8 CVSS
A critical vulnerability in Apache Tomcat, now actively exploited in the wild, has landed in the CISA Known Exploited Vulnerabilities Catalog with a top-tier CVSS score of 9.8. Identified as CVE-2025- ... Read more

-
Cyber Security News
Critical PHP Vulnerability Let Hackers Bypass the Validation To Load Malicious Content
A critical vulnerability in PHP’s libxml streams has been identified, potentially impacting web applications that rely on the DOM or SimpleXML extensions for HTTP requests. The flaw, tracked as CVE-20 ... Read more

-
Cyber Security News
Apache Tomcat Vulnerability (CVE-2025-24813) Exploited to Execute Code on Servers
A critical vulnerability in Apache Tomcat has been actively exploited by attackers to achieve remote code execution (RCE) on vulnerable servers. This vulnerability affects versions 9.0.0-M1 to 9.0.98, ... Read more
The following table lists the changes that have been made to the
CVE-2025-24813
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
Modified Analysis by [email protected]
Apr. 03, 2025
Action Type Old Value New Value Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* Added Reference Type CVE: https://lists.debian.org/debian-lts-announce/2025/04/msg00003.html Types: Mailing List, Third Party Advisory Added Reference Type CVE: https://security.netapp.com/advisory/ntap-20250321-0001/ Types: Third Party Advisory Added Reference Type CVE: https://www.vicarius.io/vsociety/posts/cve-2025-24813-detect-apache-tomcat-rce Types: Issue Tracking Added Reference Type CVE: https://www.vicarius.io/vsociety/posts/cve-2025-24813-mitigate-apache-tomcat-rce Types: Issue Tracking -
CVE Modified by af854a3a-2127-422b-91ae-364da2661108
Apr. 02, 2025
Action Type Old Value New Value Added Reference https://lists.debian.org/debian-lts-announce/2025/04/msg00003.html -
CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725
Apr. 02, 2025
Action Type Old Value New Value Added Date Added 2025-04-01 Added Due Date 2025-04-22 Added Vulnerability Name Apache Tomcat Path Equivalence Vulnerability Added Required Action Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable. -
CVE Modified by af854a3a-2127-422b-91ae-364da2661108
Mar. 21, 2025
Action Type Old Value New Value Added Reference https://security.netapp.com/advisory/ntap-20250321-0001/ -
CVE Modified by af854a3a-2127-422b-91ae-364da2661108
Mar. 19, 2025
Action Type Old Value New Value Added Reference https://www.vicarius.io/vsociety/posts/cve-2025-24813-detect-apache-tomcat-rce Added Reference https://www.vicarius.io/vsociety/posts/cve-2025-24813-mitigate-apache-tomcat-rce -
Initial Analysis by [email protected]
Mar. 18, 2025
Action Type Old Value New Value Added CVSS V3.1 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Added CWE CWE-502 Added CWE CWE-706 Added CPE Configuration OR *cpe:2.3:a:apache:tomcat:9.0.0:milestone1:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone10:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone11:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone12:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone13:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone14:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone15:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone16:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone17:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone18:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone19:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone2:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone20:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone21:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone22:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone23:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone24:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone25:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone26:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone27:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone3:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone4:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone5:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone6:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone7:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone8:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone9:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone1:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone10:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone11:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone12:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone13:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone14:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone16:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone2:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone3:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone4:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone5:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone6:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone7:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone8:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone9:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 9.0.1 up to (excluding) 9.0.99 *cpe:2.3:a:apache:tomcat:10.1.0:milestone15:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone17:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone18:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone19:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone20:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 10.1.1 up to (excluding) 10.1.35 *cpe:2.3:a:apache:tomcat:11.0.0:milestone1:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:11.0.0:milestone10:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:11.0.0:milestone11:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:11.0.0:milestone12:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:11.0.0:milestone13:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:11.0.0:milestone14:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:11.0.0:milestone15:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:11.0.0:milestone16:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:11.0.0:milestone17:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:11.0.0:milestone18:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:11.0.0:milestone19:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:11.0.0:milestone2:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:11.0.0:milestone20:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:11.0.0:milestone21:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:11.0.0:milestone22:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:11.0.0:milestone23:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:11.0.0:milestone24:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:11.0.0:milestone25:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:11.0.0:milestone3:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:11.0.0:milestone4:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:11.0.0:milestone5:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:11.0.0:milestone6:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:11.0.0:milestone7:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:11.0.0:milestone8:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:11.0.0:milestone9:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 11.0.1 up to (excluding) 11.0.3 Added Reference Type CVE: http://www.openwall.com/lists/oss-security/2025/03/10/5 Types: Mailing List, Third Party Advisory Added Reference Type CISA-ADP: https://github.com/absholi7ly/POC-CVE-2025-24813/blob/main/README.md Types: Exploit Added Reference Type Apache Software Foundation: https://lists.apache.org/thread/j5fkjv2k477os90nczf2v9l61fb0kkgq Types: Vendor Advisory -
CVE Modified by [email protected]
Mar. 18, 2025
Action Type Old Value New Value Changed Description Path Equivalence: 'file.Name' (Internal Dot) leading to Remote Code Execution and/or Information disclosure and/or malicious content added to uploaded files via write enabled Default Servlet in Apache Tomcat. This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.2, from 10.1.0-M1 through 10.1.34, from 9.0.0.M1 through 9.0.98. If all of the following were true, a malicious user was able to view security sensitive files and/or inject content into those files: - writes enabled for the default servlet (disabled by default) - support for partial PUT (enabled by default) - a target URL for security sensitive uploads that was a sub-directory of a target URL for public uploads - attacker knowledge of the names of security sensitive files being uploaded - the security sensitive files also being uploaded via partial PUT If all of the following were true, a malicious user was able to perform remote code execution: - writes enabled for the default servlet (disabled by default) - support for partial PUT (enabled by default) - application was using Tomcat's file based session persistence with the default storage location - application included a library that may be leveraged in a deserialization attack Users are recommended to upgrade to version 11.0.3, 10.1.35 or 9.0.98, which fixes the issue. Path Equivalence: 'file.Name' (Internal Dot) leading to Remote Code Execution and/or Information disclosure and/or malicious content added to uploaded files via write enabled Default Servlet in Apache Tomcat. This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.2, from 10.1.0-M1 through 10.1.34, from 9.0.0.M1 through 9.0.98. If all of the following were true, a malicious user was able to view security sensitive files and/or inject content into those files: - writes enabled for the default servlet (disabled by default) - support for partial PUT (enabled by default) - a target URL for security sensitive uploads that was a sub-directory of a target URL for public uploads - attacker knowledge of the names of security sensitive files being uploaded - the security sensitive files also being uploaded via partial PUT If all of the following were true, a malicious user was able to perform remote code execution: - writes enabled for the default servlet (disabled by default) - support for partial PUT (enabled by default) - application was using Tomcat's file based session persistence with the default storage location - application included a library that may be leveraged in a deserialization attack Users are recommended to upgrade to version 11.0.3, 10.1.35 or 9.0.99, which fixes the issue. -
CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0
Mar. 18, 2025
Action Type Old Value New Value Added CVSS V3.1 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H -
CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0
Mar. 17, 2025
Action Type Old Value New Value Removed CVSS V3.1 AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L Removed CWE CWE-502 Removed CWE CWE-444 Added Reference https://github.com/absholi7ly/POC-CVE-2025-24813/blob/main/README.md -
CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0
Mar. 12, 2025
Action Type Old Value New Value Added CVSS V3.1 AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L Added CWE CWE-502 Added CWE CWE-444 -
CVE Modified by af854a3a-2127-422b-91ae-364da2661108
Mar. 10, 2025
Action Type Old Value New Value Added Reference http://www.openwall.com/lists/oss-security/2025/03/10/5 -
New CVE Received by [email protected]
Mar. 10, 2025
Action Type Old Value New Value Added Description Path Equivalence: 'file.Name' (Internal Dot) leading to Remote Code Execution and/or Information disclosure and/or malicious content added to uploaded files via write enabled Default Servlet in Apache Tomcat. This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.2, from 10.1.0-M1 through 10.1.34, from 9.0.0.M1 through 9.0.98. If all of the following were true, a malicious user was able to view security sensitive files and/or inject content into those files: - writes enabled for the default servlet (disabled by default) - support for partial PUT (enabled by default) - a target URL for security sensitive uploads that was a sub-directory of a target URL for public uploads - attacker knowledge of the names of security sensitive files being uploaded - the security sensitive files also being uploaded via partial PUT If all of the following were true, a malicious user was able to perform remote code execution: - writes enabled for the default servlet (disabled by default) - support for partial PUT (enabled by default) - application was using Tomcat's file based session persistence with the default storage location - application included a library that may be leveraged in a deserialization attack Users are recommended to upgrade to version 11.0.3, 10.1.35 or 9.0.98, which fixes the issue. Added CWE CWE-502 Added CWE CWE-44 Added Reference https://lists.apache.org/thread/j5fkjv2k477os90nczf2v9l61fb0kkgq
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2025-24813
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2025-24813
weaknesses.