Search for vulnerabilities
Vulnerability details: VCID-9suj-hpmx-aaag
Vulnerability ID VCID-9suj-hpmx-aaag
Aliases CVE-2021-30639
GHSA-44qp-qhfv-c7f6
Summary Improper Handling of Exceptional Conditions in Apache Tomcat
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-30639.json
epss 0.00344 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00344 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00344 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00344 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00344 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00344 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00344 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00344 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.01199 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.01199 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.01199 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.01199 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.01321 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.01321 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.01321 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.01321 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.01321 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.01321 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.01321 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.02542 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.02542 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.02542 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.02542 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
epss 0.17309 https://api.first.org/data/v1/epss?cve=CVE-2021-30639
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1981540
apache_tomcat Important https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30639
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-44qp-qhfv-c7f6
cvssv3.1 5.3 https://kc.mcafee.com/corporate/index?page=content&id=SB10366
generic_textual MODERATE https://kc.mcafee.com/corporate/index?page=content&id=SB10366
cvssv3.1 7.5 https://lists.apache.org/thread.html/r79a7c019712b39aedf7cf4da9276d80610f04441b2a4f6506cb2daaf@%3Cdev.tomcat.apache.org%3E
generic_textual HIGH https://lists.apache.org/thread.html/r79a7c019712b39aedf7cf4da9276d80610f04441b2a4f6506cb2daaf@%3Cdev.tomcat.apache.org%3E
cvssv3.1 7.5 https://lists.apache.org/thread.html/r79a7c019712b39aedf7cf4da9276d80610f04441b2a4f6506cb2daaf@%3Cusers.tomcat.apache.org%3E
generic_textual HIGH https://lists.apache.org/thread.html/r79a7c019712b39aedf7cf4da9276d80610f04441b2a4f6506cb2daaf@%3Cusers.tomcat.apache.org%3E
cvssv3.1 7.5 https://lists.apache.org/thread.html/rd84fae1f474597bdf358f5bdc0a5c453c507bd527b83e8be6b5ea3f4%40%3Cannounce.tomcat.apache.org%3E
generic_textual HIGH https://lists.apache.org/thread.html/rd84fae1f474597bdf358f5bdc0a5c453c507bd527b83e8be6b5ea3f4%40%3Cannounce.tomcat.apache.org%3E
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2021-30639
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2021-30639
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2021-30639
cvssv3.1 6.1 https://security.gentoo.org/glsa/202208-34
generic_textual MODERATE https://security.gentoo.org/glsa/202208-34
cvssv3.1 5.3 https://security.netapp.com/advisory/ntap-20210827-0007
generic_textual MODERATE https://security.netapp.com/advisory/ntap-20210827-0007
cvssv3.1 6.6 https://www.oracle.com/security-alerts/cpujan2022.html
generic_textual MODERATE https://www.oracle.com/security-alerts/cpujan2022.html
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-30639.json
https://api.first.org/data/v1/epss?cve=CVE-2021-30639
https://github.com/apache/tomcat/commit/411caf29ac1c16e6ac291b6e5543b2371dbd25e2
https://github.com/apache/tomcat/commit/8ece47c4a9fb9349e8862c84358a4dd23c643a24
https://github.com/apache/tomcat/commit/b59099e4ca501a039510334ebe1024971cd6f959
https://kc.mcafee.com/corporate/index?page=content&id=SB10366
https://lists.apache.org/thread.html/r79a7c019712b39aedf7cf4da9276d80610f04441b2a4f6506cb2daaf@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r79a7c019712b39aedf7cf4da9276d80610f04441b2a4f6506cb2daaf@%3Cusers.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r79a7c019712b39aedf7cf4da9276d80610f04441b2a4f6506cb2daaf%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r79a7c019712b39aedf7cf4da9276d80610f04441b2a4f6506cb2daaf%40%3Cusers.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rd84fae1f474597bdf358f5bdc0a5c453c507bd527b83e8be6b5ea3f4%40%3Cannounce.tomcat.apache.org%3E
https://security.gentoo.org/glsa/202208-34
https://security.netapp.com/advisory/ntap-20210827-0007
https://security.netapp.com/advisory/ntap-20210827-0007/
https://www.oracle.com/security-alerts/cpujan2022.html
1981540 https://bugzilla.redhat.com/show_bug.cgi?id=1981540
cpe:2.3:a:apache:tomcat:10.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:10.0.3:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:10.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:10.0.4:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:8.5.64:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:8.5.64:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:9.0.44:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:9.0.44:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mcafee:epolicy_orchestrator:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:-:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_1:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_10:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_10:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_2:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_3:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_4:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_5:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_6:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_6:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_7:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_7:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_8:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_8:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_9:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_9:*:*:*:*:*:*
cpe:2.3:a:oracle:big_data_spatial_and_graph:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:big_data_spatial_and_graph:*:*:*:*:*:*:*:*
CVE-2021-30639 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30639
CVE-2021-30639 https://nvd.nist.gov/vuln/detail/CVE-2021-30639
GHSA-44qp-qhfv-c7f6 https://github.com/advisories/GHSA-44qp-qhfv-c7f6
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-30639.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://kc.mcafee.com/corporate/index?page=content&id=SB10366
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://lists.apache.org/thread.html/r79a7c019712b39aedf7cf4da9276d80610f04441b2a4f6506cb2daaf@%3Cdev.tomcat.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://lists.apache.org/thread.html/r79a7c019712b39aedf7cf4da9276d80610f04441b2a4f6506cb2daaf@%3Cusers.tomcat.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://lists.apache.org/thread.html/rd84fae1f474597bdf358f5bdc0a5c453c507bd527b83e8be6b5ea3f4%40%3Cannounce.tomcat.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30639
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30639
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30639
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://security.gentoo.org/glsa/202208-34
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://security.netapp.com/advisory/ntap-20210827-0007
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H Found at https://www.oracle.com/security-alerts/cpujan2022.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.56317
EPSS Score 0.00344
Published At June 10, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.