Search for vulnerabilities
Vulnerability details: VCID-5z8m-1yd1-aaaj
Vulnerability ID VCID-5z8m-1yd1-aaaj
Aliases CVE-2001-0590
GHSA-x445-mmpw-7r4f
Summary Apache Software Foundation Tomcat Servlet prior to 3.2.2 allows a remote attacker to read the source code to arbitrary 'jsp' files via a malformed URL request which does not end with an HTTP protocol specification (i.e. HTTP/1.0).
Status Published
Exploitability 2.0
Weighted Severity 6.2
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
epss 0.02507 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.02507 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.02507 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.02507 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.03881 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.03881 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.03881 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.03881 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.03881 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.03881 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.03881 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.03881 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.03881 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.03881 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.03881 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.03881 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.17302 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.17302 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.17302 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.17302 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.17302 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.17302 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.17302 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.17302 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.17302 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.17302 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.17302 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.17302 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.17302 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.17302 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.17302 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.17302 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.17302 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.17302 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.17302 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.17302 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.17302 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.17302 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.17302 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.17302 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.17302 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.17302 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.17302 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.17302 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.17302 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.17302 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.17302 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.17302 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.17302 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.17302 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.17302 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.17302 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.21835 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.21835 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.21835 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.21835 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.21835 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.21835 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.21835 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.21835 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.21835 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.21835 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.21835 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.21835 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.21835 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.21835 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
epss 0.34461 https://api.first.org/data/v1/epss?cve=CVE-2001-0590
apache_tomcat Moderate https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0590
generic_textual MODERATE https://exchange.xforce.ibmcloud.com/vulnerabilities/6971
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-x445-mmpw-7r4f
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2001-0590
generic_textual MODERATE https://web.archive.org/web/20020711002734/http://archives.neohapsis.com/archives/bugtraq/2001-04/0031.html
Data source Exploit-DB
Date added March 28, 2001
Description Apache Tomcat 3.0 - Directory Traversal
Ransomware campaign use Known
Source publication date March 28, 2001
Exploit type remote
Platform windows
Source update date Aug. 22, 2012
Source URL https://www.securityfocus.com/bid/2518/info
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2001-0590
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.89800
EPSS Score 0.02507
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.