Search for vulnerabilities
Vulnerability details: VCID-71ur-fpse-aaad
Vulnerability ID VCID-71ur-fpse-aaad
Aliases CVE-2000-0759
GHSA-qg4g-6jcq-rw93
Summary Jakarta Tomcat 3.1 under Apache reveals physical path information when a remote attacker requests a URL that does not exist, which generates an error message that includes the physical path.
Status Published
Exploitability 2.0
Weighted Severity 6.2
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
epss 0.15904 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.15904 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.15904 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.15904 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.15904 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.15904 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.15904 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.15904 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.15904 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.15904 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.15904 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.15904 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.15904 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.39817 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.44512 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.44512 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.44512 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.44512 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
epss 0.60073 https://api.first.org/data/v1/epss?cve=CVE-2000-0759
apache_tomcat Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-0759
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-qg4g-6jcq-rw93
cvssv2 6.4 https://nvd.nist.gov/vuln/detail/CVE-2000-0759
Data source Exploit-DB
Date added July 20, 2000
Description Apache Tomcat 3.1 - Path Revealing
Ransomware campaign use Known
Source publication date July 20, 2000
Exploit type remote
Platform multiple
Source update date July 31, 2012
Source URL https://www.securityfocus.com/bid/1531/info
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2000-0759
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.96076
EPSS Score 0.15904
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.