Exploit Apache Tomcat 4.0/4.1 - Servlet Full Path Disclosure

Exploiter

Хакер
34,644
0
18 Дек 2022
EDB-ID
21412
Проверка EDB
  1. Пройдено
Автор
CHINANSL SECURITY TEAM
Тип уязвимости
REMOTE
Платформа
UNIX
CVE
cve-2002-2006
Дата публикации
2002-04-23
Код:
source: https://www.securityfocus.com/bid/4575/info

Apache Tomcat is a servlet container for use with the Java Servlet and JavaServer Pages technologies. Tomcat may be run on most UNIX and Linux variants as well as Microsoft Windows. 

Apache Tomcat ships with a number of example classes (SnoopServlet and TroubleShooter) that may reveal the absolute path of the Tomcat installation when requested. 

Disclosure of this type of sensitive information may aid in further attacks against the host running the vulnerable software.

http://localhost:8080/examples/servlet/SnoopServlet 
http://localhost:8080/examples/servlet/TroubleShooter
 
Источник
www.exploit-db.com

Похожие темы