Search for vulnerabilities
Vulnerability details: VCID-hkqr-snht-aaan
Vulnerability ID VCID-hkqr-snht-aaan
Aliases CVE-2010-4172
GHSA-c78g-qwpw-2jgv
Summary CVE-2010-4172 tomcat: cross-site-scripting vulnerability in the manager application
Status Published
Exploitability 2.0
Weighted Severity 8.0
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
cvssv3.1 7.5 http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
generic_textual HIGH http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
cvssv3.1 7.5 http://marc.info/?l=bugtraq&m=139344343412337&w=2
generic_textual MODERATE http://marc.info/?l=bugtraq&m=139344343412337&w=2
rhas Moderate https://access.redhat.com/errata/RHSA-2011:0791
rhas Moderate https://access.redhat.com/errata/RHSA-2011:0896
rhas Moderate https://access.redhat.com/errata/RHSA-2011:0897
epss 0.01726 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.01726 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.01726 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.01726 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.01726 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.03381 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.03381 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.03381 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.03381 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.03381 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.08075 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.08075 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.08075 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.08075 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.08075 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.08075 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.08075 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.08075 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.08075 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.08075 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.08075 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.08075 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.08075 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.08075 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.08075 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.08075 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.08075 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.08075 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.08075 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.08075 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.08075 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.1154 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.1154 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.1154 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.149 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.149 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.149 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.149 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.149 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.149 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.16569 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.16569 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.16569 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.2146 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.2146 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.2146 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.2146 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.2146 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.2146 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.2146 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.2146 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.2146 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.2146 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.2146 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.2146 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.2146 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.2146 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.2146 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.2146 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.2146 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.2146 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.2146 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.2146 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.21678 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.22781 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.22781 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.22781 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.22781 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.22781 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.22781 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.22781 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.22781 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.22781 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.22781 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
epss 0.22781 https://api.first.org/data/v1/epss?cve=CVE-2010-4172
generic_textual MODERATE https://bugzilla.redhat.com/show_bug.cgi?id=656246
apache_tomcat Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4172
apache_tomcat Moderate https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4172
generic_textual MODERATE http://secunia.com/advisories/57126
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-c78g-qwpw-2jgv
cvssv3.1 7.5 https://github.com/apache/tomcat
generic_textual HIGH https://github.com/apache/tomcat
generic_textual MODERATE https://github.com/apache/tomcat/commit/5971f9392edc6d70808b2599b062b050fcd11d23
generic_textual MODERATE https://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
generic_textual MODERATE https://marc.info/?l=bugtraq&m=139344343412337&w=2
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2010-4172
generic_textual MODERATE https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.5
generic_textual MODERATE http://support.apple.com/kb/HT5002
cvssv3.1 7.5 http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5098550.html
generic_textual HIGH http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5098550.html
generic_textual MODERATE https://www.redhat.com/support/errata/RHSA-2011-0896.html
generic_textual MODERATE https://www.redhat.com/support/errata/RHSA-2011-0897.html
generic_textual MODERATE https://www.securityfocus.com/archive/1/514866/100/0/threaded
generic_textual MODERATE https://www.ubuntu.com/usn/USN-1048-1
generic_textual MODERATE https://www.vupen.com/english/advisories/2010/3047
generic_textual MODERATE https://www.vupen.com/english/advisories/2011/0203
cvssv3.1 9.8 http://tomcat.apache.org/security-6.html
generic_textual CRITICAL http://tomcat.apache.org/security-6.html
cvssv3.1 9.8 http://tomcat.apache.org/security-7.html
generic_textual CRITICAL http://tomcat.apache.org/security-7.html
Reference id Reference type URL
http://archives.neohapsis.com/archives/fulldisclosure/2010-11/0285.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
http://marc.info/?l=bugtraq&m=139344343412337&w=2
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2010-4172.json
https://api.first.org/data/v1/epss?cve=CVE-2010-4172
https://bugzilla.redhat.com/show_bug.cgi?id=656246
http://secunia.com/advisories/42337
http://secunia.com/advisories/43019
http://secunia.com/advisories/45022
http://secunia.com/advisories/57126
http://securitytracker.com/id?1024764
https://exchange.xforce.ibmcloud.com/vulnerabilities/63422
https://github.com/apache/tomcat
https://github.com/apache/tomcat/commit/5971f9392edc6d70808b2599b062b050fcd11d23
https://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
https://marc.info/?l=bugtraq&m=139344343412337&w=2
https://svn.apache.org/viewvc?view=rev&rev=1037778
https://svn.apache.org/viewvc?view=rev&rev=1037779
https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.5
http://support.apple.com/kb/HT5002
http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5098550.html
http://svn.apache.org/viewvc?view=revision&revision=1037778
http://svn.apache.org/viewvc?view=revision&revision=1037779
https://www.redhat.com/support/errata/RHSA-2011-0896.html
https://www.redhat.com/support/errata/RHSA-2011-0897.html
https://www.securityfocus.com/archive/1/514866/100/0/threaded
https://www.ubuntu.com/usn/USN-1048-1
https://www.vupen.com/english/advisories/2010/3047
https://www.vupen.com/english/advisories/2011/0203
http://tomcat.apache.org/security-6.html
http://tomcat.apache.org/security-7.html
http://www.redhat.com/support/errata/RHSA-2011-0791.html
http://www.redhat.com/support/errata/RHSA-2011-0896.html
http://www.redhat.com/support/errata/RHSA-2011-0897.html
http://www.securityfocus.com/archive/1/514866/100/0/threaded
http://www.securityfocus.com/bid/45015
http://www.ubuntu.com/usn/USN-1048-1
http://www.vupen.com/english/advisories/2010/3047
http://www.vupen.com/english/advisories/2011/0203
cpe:2.3:a:apache:tomcat:6.0.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:6.0.12:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:6.0.13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:6.0.13:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:6.0.14:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:6.0.14:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:6.0.15:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:6.0.15:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:6.0.16:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:6.0.16:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:6.0.17:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:6.0.17:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:6.0.18:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:6.0.18:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:6.0.19:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:6.0.19:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:6.0.20:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:6.0.20:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:6.0.24:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:6.0.24:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:6.0.26:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:6.0.26:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:6.0.27:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:6.0.27:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:6.0.28:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:6.0.28:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:6.0.29:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:6.0.29:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:7.0.0:beta:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:7.0.0:beta:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:7.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:7.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:7.0.2:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:7.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:7.0.3:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:7.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:7.0.4:*:*:*:*:*:*:*
CVE-2010-4172 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4172
CVE-2010-4172 https://nvd.nist.gov/vuln/detail/CVE-2010-4172
CVE-2010-4172;OSVDB-69456 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/linux/remote/35011.txt
CVE-2010-4172;OSVDB-69456 Exploit https://www.securityfocus.com/bid/45015/info
GHSA-c78g-qwpw-2jgv https://github.com/advisories/GHSA-c78g-qwpw-2jgv
GLSA-201206-24 https://security.gentoo.org/glsa/201206-24
RHSA-2011:0791 https://access.redhat.com/errata/RHSA-2011:0791
RHSA-2011:0896 https://access.redhat.com/errata/RHSA-2011:0896
RHSA-2011:0897 https://access.redhat.com/errata/RHSA-2011:0897
USN-1048-1 https://usn.ubuntu.com/1048-1/
Data source Exploit-DB
Date added Nov. 22, 2010
Description Apache Tomcat 7.0.4 - 'sort' / 'orderBy' Cross-Site Scripting
Ransomware campaign use Known
Source publication date Nov. 22, 2010
Exploit type remote
Platform linux
Source update date Oct. 20, 2014
Source URL https://www.securityfocus.com/bid/45015/info
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://marc.info/?l=bugtraq&m=139344343412337&w=2
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/apache/tomcat
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2010-4172
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5098550.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://tomcat.apache.org/security-6.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://tomcat.apache.org/security-7.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.88244
EPSS Score 0.01726
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.