CVE-2025-24813 Scanner
CVE-2025-24813 Scanner - Remote Code Execution vulnerability in Apache Tomcat
Short Info
Level
Single Scan
Single Scan
Can be used by
Asset Owner
Estimated Time
10 seconds
Time Interval
18 days 2 hours
Scan only one
Domain, Subdomain, IPv4
Toolbox
-
Apache Tomcat is an open-source implementation of the Java Servlet, JavaServer Pages, and Java Expression Language technologies. It is developed and maintained by the Apache Software Foundation and is widely used by enterprises for hosting web applications. Tomcat is popular in Java application development and deployment due to its simplicity and ease of configuration. It is used by many large companies across various industries, including financial services, health care, and government agencies, for running mission-critical applications. It offers robust performance, scalability, and has a vibrant community supporting it. Tomcat's widespread deployment makes it a critical component in the software stacks of many organizations.
The reported vulnerability in Apache Tomcat is a remote code execution (RCE) flaw due to path equivalence issues. This kind of vulnerability allows an attacker to execute arbitrary code or commands on the server hosting Tomcat. The vulnerability is due to the improper handling of the internal dot (`file.Name`) in the file path by the Default Servlet. Remote code execution can also lead to information disclosure or enable attackers to add malicious content to uploaded files. This issue is particularly severe because it does not require authentication for exploitation, making it accessible to attackers over the network.
The RCE vulnerability in Apache Tomcat arises when a malicious request with an internal dot (`file.Name`) in the file path is processed by the Default Servlet. The vulnerability can be triggered by a craftily named file uploaded to the server. Attackers can exploit this behavior to execute arbitrary Java code, potentially compromising the entire application and server. Additionally, the flaw may leak sensitive information or allow for uploading malicious files that can be executed on the server. The main entry point for this vulnerability is the Default Servlet, which handles requests to the application deployed on Tomcat.
If exploited, this vulnerability can have severe implications for affected systems, including the compromise of sensitive data and full control over the vulnerable server by attackers. It can lead to data exfiltration, installation of backdoors, and further lateral movements within a network. Exploited systems can serve as pivot points in a larger network attack, causing widespread organizational impact. This vulnerability may also result in reputational damage, financial losses, and legal ramifications if sensitive data is disclosed due to regulatory repercussions. System downtime and associated operational disruptions are also possible consequences.
REFERENCES
- https://scrapco.de/blog/analysis-of-cve-2025-24813-apache-tomcat-path-equivalence-rce.html
- https://lists.apache.org/thread/j5fkjv2k477os90nczf2v9l61fb0kkgq
- http://www.openwall.com/lists/oss-security/2025/03/10/5
- https://nvd.nist.gov/vuln/detail/CVE-2025-24813
- https://security.netapp.com/advisory/ntap-20250321-0001/