Search for vulnerabilities
Vulnerability details: VCID-dmry-pqfx-aaan
Vulnerability ID VCID-dmry-pqfx-aaan
Aliases CVE-2003-0866
GHSA-7wj2-48c4-2684
Summary The Catalina org.apache.catalina.connector.http package in Tomcat 4.0.x up to 4.0.3 allows remote attackers to cause a denial of service via several requests that do not follow the HTTP protocol, which causes Tomcat to reject later requests.
Status Published
Exploitability 2.0
Weighted Severity 8.0
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
generic_textual MODERATE http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=215506
epss 0.00589 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.00589 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.00589 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.00589 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.00589 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.00589 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.00589 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.00589 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.00589 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.00589 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.00589 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.00589 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.00589 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.20413 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
epss 0.23961 https://api.first.org/data/v1/epss?cve=CVE-2003-0866
apache_tomcat Important https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0866
generic_textual MODERATE http://secunia.com/advisories/30899
generic_textual MODERATE http://secunia.com/advisories/30908
generic_textual MODERATE https://exchange.xforce.ibmcloud.com/vulnerabilities/13429
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-7wj2-48c4-2684
cvssv3.1 4.2 https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5@%3Cdev.tomcat.apache.org%3E
generic_textual MODERATE https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5@%3Cdev.tomcat.apache.org%3E
cvssv3.1 4.2 https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E
generic_textual MODERATE https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E
cvssv3.1 4.2 https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74@%3Cdev.tomcat.apache.org%3E
generic_textual MODERATE https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74@%3Cdev.tomcat.apache.org%3E
cvssv3.1 4.2 https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E
generic_textual MODERATE https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E
cvssv3.1 4.2 https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3@%3Cdev.tomcat.apache.org%3E
generic_textual MODERATE https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3@%3Cdev.tomcat.apache.org%3E
cvssv3.1 4.2 https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E
generic_textual MODERATE https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2003-0866
generic_textual LOW http://sunsolve.sun.com/search/document.do?assetkey=1-26-239312-1
cvssv3.1 4.2 http://tomcat.apache.org/security-4.html
generic_textual MODERATE http://tomcat.apache.org/security-4.html
generic_textual MODERATE http://www.debian.org/security/2003/dsa-395
generic_textual MODERATE http://www.securityfocus.com/bid/8824
generic_textual MODERATE http://www.vupen.com/english/advisories/2008/1979/references
Reference id Reference type URL
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=215506
https://api.first.org/data/v1/epss?cve=CVE-2003-0866
http://secunia.com/advisories/30899
http://secunia.com/advisories/30908
https://exchange.xforce.ibmcloud.com/vulnerabilities/13429
https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E
http://sunsolve.sun.com/search/document.do?assetkey=1-26-239312-1
http://tomcat.apache.org/security-4.html
http://www.debian.org/security/2003/dsa-395
http://www.securityfocus.com/bid/8824
http://www.vupen.com/english/advisories/2008/1979/references
cpe:2.3:a:apache:tomcat:4.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:4.0.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:4.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:4.0.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:4.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:4.0.2:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:4.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:4.0.3:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:4.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:4.0.4:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:4.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:4.0.5:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:4.0.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:4.0.6:*:*:*:*:*:*:*
CVE-2003-0866 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0866
CVE-2003-0866 https://nvd.nist.gov/vuln/detail/CVE-2003-0866
CVE-2003-0866;OSVDB-8772 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/linux/dos/23245.pl
CVE-2003-0866;OSVDB-8772 Exploit https://www.securityfocus.com/bid/8824/info
GHSA-7wj2-48c4-2684 https://github.com/advisories/GHSA-7wj2-48c4-2684
Data source Exploit-DB
Date added Oct. 15, 2003
Description Apache Tomcat 4.0.x - Non-HTTP Request Denial of Service
Ransomware campaign use Known
Source publication date Oct. 15, 2003
Exploit type dos
Platform linux
Source update date Dec. 9, 2012
Source URL https://www.securityfocus.com/bid/8824/info
Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L Found at https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5@%3Cdev.tomcat.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L Found at https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L Found at https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74@%3Cdev.tomcat.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L Found at https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L Found at https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3@%3Cdev.tomcat.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L Found at https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2003-0866
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L Found at http://tomcat.apache.org/security-4.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.78690
EPSS Score 0.00589
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.