Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-11784
HistoryMar 18, 2021 - 4:22 p.m.

Apache Tomcat - Open Redirect

2021-03-1816:22:01
ProjectDiscovery
github.com
61

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

5.3 Medium

AI Score

Confidence

High

0.791 High

EPSS

Percentile

98.3%

Apache Tomcat versions prior to 9.0.12, 8.5.34, and 7.0.91 are prone to an open-redirection vulnerability because it fails to properly sanitize user-supplied input.
id: CVE-2018-11784

info:
  name: Apache Tomcat - Open Redirect
  author: geeknik
  severity: medium
  description: |
    Apache Tomcat versions prior to 9.0.12, 8.5.34, and 7.0.91 are prone to an open-redirection vulnerability because it fails to properly sanitize user-supplied input.
  impact: |
    An attacker can redirect users to malicious websites, leading to phishing attacks or the download of malware.
  remediation: |
    Upgrade to Apache Tomcat version 9.0.12 or later, or apply the relevant patch provided by the Apache Software Foundation.
  reference:
    - https://lists.apache.org/thread.html/23134c9b5a23892a205dc140cdd8c9c0add233600f76b313dda6bd75@%3Cannounce.tomcat.apache.org%3E
    - https://nvd.nist.gov/vuln/detail/CVE-2018-11784
    - http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html
    - http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html
    - http://packetstormsecurity.com/files/163456/Apache-Tomcat-9.0.0M1-Open-Redirect.html
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
    cvss-score: 4.3
    cve-id: CVE-2018-11784
    cwe-id: CWE-601
    epss-score: 0.79069
    epss-percentile: 0.9827
    cpe: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: apache
    product: tomcat
    shodan-query:
      - title:"Apache Tomcat"
      - http.title:"apache tomcat"
      - http.html:"apache tomcat"
      - cpe:"cpe:2.3:a:apache:tomcat"
    fofa-query:
      - body="apache tomcat"
      - title="apache tomcat"
    google-query: intitle:"apache tomcat"
  tags: cve,cve2018,packetstorm,tomcat,redirect,apache

http:
  - method: GET
    path:
      - "{{BaseURL}}//interact.sh"

    matchers-condition: and
    matchers:
      - type: regex
        part: header
        regex:
          - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1

      - type: status
        negative: true
        status:
          - 404
# digest: 4b0a00483046022100a5a5cfa4004a415eeeaf23af29dcff242e7a9064703e9faf951ed3377abec6b00221008f9195e6ee86a3df9eb2828a8b387f0fe801d7c36c0d3c9e74e41a0aa487bc38:922c64590222798bb761d5b6d8e72950

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

5.3 Medium

AI Score

Confidence

High

0.791 High

EPSS

Percentile

98.3%