CVE-2025-55754

Published Oct 27, 2025

Last updated 14 days ago

CVSS critical 9.6
Apache Tomcat

Overview

AI description

Automated description summarized from trusted sources.

CVE-2025-55754 involves an improper neutralization of ANSI escape sequences in Apache Tomcat log messages. If Tomcat is running in a console on a Windows operating system that supports ANSI escape sequences, a remote attacker could inject ANSI escape sequences by using a specially crafted URL. These injected sequences could then be used to manipulate the console display and clipboard, potentially tricking a system administrator into executing attacker-controlled commands. While no specific attack vector has been identified, it may be possible to mount this attack on other operating systems. This affects Apache Tomcat versions 11.0.0-M1 through 11.0.10, 10.1.0-M1 through 10.1.44, and 9.0.40 through 9.0.108. It is recommended to upgrade to version 11.0.11 or later, 10.1.45 or later, or 9.0.109 or later.

Description
Improper Neutralization of Escape, Meta, or Control Sequences vulnerability in Apache Tomcat. Tomcat did not escape ANSI escape sequences in log messages. If Tomcat was running in a console on a Windows operating system, and the console supported ANSI escape sequences, it was possible for an attacker to use a specially crafted URL to inject ANSI escape sequences to manipulate the console and the clipboard and attempt to trick an administrator into running an attacker controlled command. While no attack vector was found, it may have been possible to mount this attack on other operating systems. This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.10, from 10.1.0-M1 through 10.1.44, from 9.0.40 through 9.0.108. The following versions were EOL at the time the CVE was created but are known to be affected: 8.5.60 though 8.5.100. Other, older, EOL versions may also be affected. Users are recommended to upgrade to version 11.0.11 or later, 10.1.45 or later or 9.0.109 or later, which fix the issue.
Source
security@apache.org
NVD status
Awaiting Analysis

Risk scores

CVSS 3.1

Type
Secondary
Base score
9.6
Impact score
6
Exploitability score
2.8
Vector string
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
Severity
CRITICAL

Weaknesses

security@apache.org
CWE-150

Social media

Hype score
Not currently trending
  1. ⚠️Vulnerabilidades en productos Apache ❗CVE-2025-55754 ❗CVE-2025-55752 ➡️Más info: https://t.co/p0KVb6aWrI https://t.co/gfVnp3MGJz

    @CERTpy

    4 Nov 2025

    88 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  2. 2025.10.29 JVNVU#95235705 Apache Tomcatにおける複数の脆弱性(CVE-2025-55752、CVE-2025-55754、CVE-2025-61795) - Japan Vulnerability Notes(JVN) https://t.co/pSqDQBIhMh

    @kawn2020

    30 Oct 2025

    42 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  3. 統合版 JPCERT/CC | JVN: Apache Tomcatにおける複数の脆弱性(CVE-2025-55752、CVE-2025-55754、CVE-2025-61795) https://t.co/gryJvIY4tA #itsec_jp

    @itsec_jp

    30 Oct 2025

    109 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  4. #後で読む 用メモです→ Apache Tomcatにおける複数の脆弱性(CVE-2025-55752、CVE-2025-55754、CVE-2025-61795) https://t.co/P8g4OlhoMt

    @TommiyTw

    30 Oct 2025

    51 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  5. [JVNVU#95235705] Apache Tomcatにおける複数の脆弱性(CVE-2025-55752、CVE-2025-55754、CVE-2025-61795) https://t.co/x9f8GYA08p #jvn #脆弱性 #セキュリティ

    @jpsecuritynews

    30 Oct 2025

    5 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  6. JVNVU#95235705 Apache Tomcatにおける複数の脆弱性(CVE-2025-55752、CVE-2025-55754、CVE-2025-61795) https://t.co/fm9OrZjLh5 アップデートで対応されていますので、利用されている方は早めのアップデートを。

    @Syynya

    29 Oct 2025

    38 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  7. 🚨Apache Tomcat Patches 3 Vulns CVE-2025-55752: Bypass auth → HTTP PUT malicious upload = RCE (certain configs) CVE-2025-55754: ANSI escape hijack on Windows consoles CVE-2025-61795: Multipart upload crash = DoS ZoomEye Dork👉app="Apache Tomcat" 822.3k+ exposed on Zoom

    @Endurance448146

    29 Oct 2025

    1 Impression

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  8. 🚨🚨Apache Tomcat Patches 3 Vulns CVE-2025-55752: Bypass auth → HTTP PUT malicious upload = RCE (certain configs) CVE-2025-55754: ANSI escape hijack on Windows consoles CVE-2025-61795: Multipart upload crash = DoS ZoomEye Dork👉app="Apache Tomcat" 822.3k+ exposed htt

    @Endurance448146

    29 Oct 2025

    1 Impression

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  9. [2025/10/29 15:45 公表] Apache Tomcatにおける複数の脆弱性(CVE-2025-55752、CVE-2025-55754、CVE-2025-61795) https://t.co/Tpy7mJ7HOX

    @jvnjp

    29 Oct 2025

    1975 Impressions

    2 Retweets

    2 Likes

    0 Bookmarks

    0 Replies

    1 Quote

  10. 🚨 #Apache Tomcat(アパッチトムキャット) 緊急セキュリティアラート🚨​ CVE-2025-55752:HTTP PUT経由 RCE​ CVE-2025-55754:ANSIコンソールインジェクション​ CVE-2025-61795:Multipartクラッシュ → DoS ​ に対する修正が公

    @CriminalIP_JP

    29 Oct 2025

    167 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  11. 🚨Apache Tomcat Vulnerabilities Alert🚨​ CVE-2025-55752 (Important): Directory Traversal Flaw→PUT upload→potential RCE​ CVE-2025-55754: Unescaped ANSI sequences→potential console or clipboard manipulation on Windows​ ​ 📈558,000+ exposed Tomcat instances detec

    @CriminalIP_US

    29 Oct 2025

    1139 Impressions

    2 Retweets

    5 Likes

    1 Bookmark

    0 Replies

    0 Quotes

  12. 🚨 Apache Tomcat 긴급 보안 공지 —​ CVE-2025-55752(HTTP PUT → RCE, Bypass auth) / CVE-2025-55754(ANSI 콘솔 인젝션) / CVE-2025-61795(Multipart 크래시 → DoS) — 패치 권고​ ​ Criminal IP 검색 결과(product:Tomcat) 558,728개의 외부 노출 인

    @CriminalIP_KR

    29 Oct 2025

    119 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  13. 🚨 Critical #ApacheTomcat flaws (CVE-2025-55752, CVE-2025-55754) could lead to remote code execution & log manipulation. Admins — patch NOW! 🔥 Read More: https://t.co/M5SktTWMFu #CyberSecurity #Apache #CVE202555752 #CVE202555754 #Canada #CanadaCyberAwareness https://

    @FindSecCyber

    28 Oct 2025

    3 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  14. Apache Tomcatに深刻な脆弱性が発覚した。Apache Software Foundationは10月27日、RCEを引き起こす可能性のあるCVE-2025-55752と、コンソール操作を許すCVE-2025-55754の2件を公開し、即時更新を呼びかけている。

    @yousukezan

    28 Oct 2025

    2349 Impressions

    4 Retweets

    21 Likes

    13 Bookmarks

    0 Replies

    0 Quotes

  15. 🚨🚨Apache Tomcat Patches 3 Vulns CVE-2025-55752: Bypass auth → HTTP PUT malicious upload = RCE (certain configs) CVE-2025-55754: ANSI escape hijack on Windows consoles CVE-2025-61795: Multipart upload crash = DoS ZoomEye Dork👉app="Apache Tomcat" 822.3k+ exposed on

    @zoomeye_team

    28 Oct 2025

    18348 Impressions

    68 Retweets

    256 Likes

    97 Bookmarks

    0 Replies

    2 Quotes

  16. Apache Tomcat https://t.co/SmE0sSXxkn CVE-2025-55752: Directory traversal via rewrite with possible RCE if PUT is enabled CVE-2025-55754: Console manipulation via escape sequences in log messages CVE-2025-61795: DoS via delayed cleaning of multi-part upload temporary files

    @oss_security

    28 Oct 2025

    1668 Impressions

    3 Retweets

    15 Likes

    1 Bookmark

    0 Replies

    0 Quotes

  17. Apache patched three flaws in Tomcat 9/10/11: CVE-2025-55752 risks RCE by bypassing security constraints. CVE-2025-55754 allows ANSI escape sequence injection in Windows logs. #ApacheTomcat #RCE #Cybersecurity #PatchNow https://t.co/maHhY400K0

    @the_yellow_fall

    28 Oct 2025

    313 Impressions

    2 Retweets

    5 Likes

    1 Bookmark

    0 Replies

    0 Quotes

  18. CVE-2025-55754 Improper Neutralization of Escape, Meta, or Control Sequences vulnerability in Apache Tomcat. Tomcat did not escape ANSI escape sequences in log messages. If Tomcat … https://t.co/Usgct4vwBt

    @CVEnew

    27 Oct 2025

    231 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

References

Sources include official advisories and independent security research.