Search for vulnerabilities
Vulnerability details: VCID-3a5r-u5xy-jfbp
Vulnerability ID VCID-3a5r-u5xy-jfbp
Aliases CVE-2002-2006
GHSA-8g4f-fh7f-4fwh
Summary
Status Published
Exploitability 2.0
Weighted Severity 2.7
Risk 5.4
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
epss 0.32359 https://api.first.org/data/v1/epss?cve=CVE-2002-2006
epss 0.32359 https://api.first.org/data/v1/epss?cve=CVE-2002-2006
epss 0.32359 https://api.first.org/data/v1/epss?cve=CVE-2002-2006
epss 0.32359 https://api.first.org/data/v1/epss?cve=CVE-2002-2006
epss 0.32359 https://api.first.org/data/v1/epss?cve=CVE-2002-2006
epss 0.32359 https://api.first.org/data/v1/epss?cve=CVE-2002-2006
epss 0.32359 https://api.first.org/data/v1/epss?cve=CVE-2002-2006
epss 0.32359 https://api.first.org/data/v1/epss?cve=CVE-2002-2006
epss 0.32359 https://api.first.org/data/v1/epss?cve=CVE-2002-2006
epss 0.32359 https://api.first.org/data/v1/epss?cve=CVE-2002-2006
epss 0.32359 https://api.first.org/data/v1/epss?cve=CVE-2002-2006
epss 0.32359 https://api.first.org/data/v1/epss?cve=CVE-2002-2006
epss 0.32359 https://api.first.org/data/v1/epss?cve=CVE-2002-2006
epss 0.32359 https://api.first.org/data/v1/epss?cve=CVE-2002-2006
epss 0.32359 https://api.first.org/data/v1/epss?cve=CVE-2002-2006
epss 0.32359 https://api.first.org/data/v1/epss?cve=CVE-2002-2006
epss 0.32359 https://api.first.org/data/v1/epss?cve=CVE-2002-2006
epss 0.32359 https://api.first.org/data/v1/epss?cve=CVE-2002-2006
epss 0.32359 https://api.first.org/data/v1/epss?cve=CVE-2002-2006
apache_tomcat Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-2006
cvssv3.1_qr LOW https://github.com/advisories/GHSA-8g4f-fh7f-4fwh
generic_textual LOW https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5@<dev.tomcat.apache.org>
generic_textual LOW https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74@<dev.tomcat.apache.org>
generic_textual LOW https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3@<dev.tomcat.apache.org>
generic_textual LOW https://nvd.nist.gov/vuln/detail/CVE-2002-2006
generic_textual LOW http://sunsolve.sun.com/search/document.do?assetkey=1-26-239312-1
generic_textual LOW https://web.archive.org/web/20020602051837/http://archives.neohapsis.com/archives/bugtraq/2002-04/0311.html
generic_textual LOW https://web.archive.org/web/20021026082659/http://online.securityfocus.com/bid/4575
generic_textual LOW https://web.archive.org/web/20030104173336/http://www.iss.net/security_center/static/8932.php
generic_textual LOW http://tomcat.apache.org/security-4.html
Data source Exploit-DB
Date added April 23, 2002
Description Apache Tomcat 4.0/4.1 - Servlet Full Path Disclosure
Ransomware campaign use Known
Source publication date April 23, 2002
Exploit type remote
Platform unix
Source update date Sept. 20, 2012
Source URL https://www.securityfocus.com/bid/4575/info
Exploit Prediction Scoring System (EPSS)
Percentile 0.96665
EPSS Score 0.32359
Published At Aug. 5, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-31T08:03:31.438010+00:00 Apache Tomcat Importer Import https://tomcat.apache.org/security-4.html 37.0.0