Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2009-2901

Disclosure Date: January 28, 2010
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The autodeployment process in Apache Tomcat 5.5.0 through 5.5.28 and 6.0.0 through 6.0.20, when autoDeploy is enabled, deploys appBase files that remain from a failed undeploy, which might allow remote attackers to bypass intended authentication requirements via HTTP requests.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • apache

Products

  • tomcat 5.5.0,
  • tomcat 5.5.1,
  • tomcat 5.5.10,
  • tomcat 5.5.11,
  • tomcat 5.5.12,
  • tomcat 5.5.13,
  • tomcat 5.5.14,
  • tomcat 5.5.15,
  • tomcat 5.5.16,
  • tomcat 5.5.17,
  • tomcat 5.5.18,
  • tomcat 5.5.19,
  • tomcat 5.5.2,
  • tomcat 5.5.20,
  • tomcat 5.5.21,
  • tomcat 5.5.22,
  • tomcat 5.5.23,
  • tomcat 5.5.24,
  • tomcat 5.5.25,
  • tomcat 5.5.26,
  • tomcat 5.5.27,
  • tomcat 5.5.28,
  • tomcat 5.5.3,
  • tomcat 5.5.4,
  • tomcat 5.5.5,
  • tomcat 5.5.6,
  • tomcat 5.5.7,
  • tomcat 5.5.8,
  • tomcat 5.5.9,
  • tomcat 6.0,
  • tomcat 6.0.0,
  • tomcat 6.0.1,
  • tomcat 6.0.10,
  • tomcat 6.0.11,
  • tomcat 6.0.12,
  • tomcat 6.0.13,
  • tomcat 6.0.14,
  • tomcat 6.0.15,
  • tomcat 6.0.16,
  • tomcat 6.0.17,
  • tomcat 6.0.18,
  • tomcat 6.0.19,
  • tomcat 6.0.2,
  • tomcat 6.0.20,
  • tomcat 6.0.3,
  • tomcat 6.0.4,
  • tomcat 6.0.5,
  • tomcat 6.0.6,
  • tomcat 6.0.7,
  • tomcat 6.0.8,
  • tomcat 6.0.9

References

Advisory

Additional Info

Technical Analysis