Search for vulnerabilities
Vulnerability details: VCID-gtmk-xrse-aaar
Vulnerability ID VCID-gtmk-xrse-aaar
Aliases CVE-2003-0043
GHSA-cvx5-7vc7-rg77
Summary Jakarta Tomcat before 3.3.1a, when used with JDK 1.3.1 or earlier, uses trusted privileges when processing the web.xml file, which could allow remote attackers to read portions of some files through the web.xml file.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
generic_textual MODERATE http://jakarta.apache.org/builds/jakarta-tomcat/release/v3.3.1a/RELEASE-NOTES-3.3.1a.txt
epss 0.00338 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.00338 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.00338 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.00338 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.00338 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.00338 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.00338 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.00338 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.00338 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.00338 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.00338 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.00338 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.00518 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.00518 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.00518 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.00518 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02335 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2003-0043
apache_tomcat Important https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0043
generic_textual MODERATE https://exchange.xforce.ibmcloud.com/vulnerabilities/11195
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-cvx5-7vc7-rg77
generic_textual MODERATE https://github.com/apache/tomcat
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2003-0043
generic_textual MODERATE https://nvd.nist.gov/vuln/detail/CVE-2003-0043
generic_textual MODERATE https://web.archive.org/web/20030804165204/http://jakarta.apache.org/builds/jakarta-tomcat/release/v3.3.1a/RELEASE-NOTES-3.3.1a.txt
generic_textual MODERATE https://web.archive.org/web/20030810045410/http://jakarta.apache.org/builds/jakarta-tomcat/release/v3.3.1a
generic_textual MODERATE https://web.archive.org/web/20030819144200/http://www.ciac.org/ciac/bulletins/n-060.shtml
generic_textual MODERATE https://web.archive.org/web/20131213024606/http://www.securityfocus.com/bid/6722
generic_textual MODERATE https://web.archive.org/web/20140627151430/http://www.securityfocus.com/advisories/5111
generic_textual MODERATE http://www.ciac.org/ciac/bulletins/n-060.shtml
generic_textual MODERATE http://www.debian.org/security/2003/dsa-246
generic_textual MODERATE http://www.securityfocus.com/advisories/5111
Reference id Reference type URL
http://jakarta.apache.org/builds/jakarta-tomcat/release/v3.3.1a/
http://jakarta.apache.org/builds/jakarta-tomcat/release/v3.3.1a/RELEASE-NOTES-3.3.1a.txt
https://api.first.org/data/v1/epss?cve=CVE-2003-0043
https://exchange.xforce.ibmcloud.com/vulnerabilities/11195
https://github.com/apache/tomcat
https://web.archive.org/web/20030804165204/http://jakarta.apache.org/builds/jakarta-tomcat/release/v3.3.1a/RELEASE-NOTES-3.3.1a.txt
https://web.archive.org/web/20030810045410/http://jakarta.apache.org/builds/jakarta-tomcat/release/v3.3.1a
https://web.archive.org/web/20030819144200/http://www.ciac.org/ciac/bulletins/n-060.shtml
https://web.archive.org/web/20131213024606/http://www.securityfocus.com/bid/6722
https://web.archive.org/web/20140627151430/http://www.securityfocus.com/advisories/5111
http://www.ciac.org/ciac/bulletins/n-060.shtml
http://www.debian.org/security/2003/dsa-246
http://www.securityfocus.com/advisories/5111
http://www.securityfocus.com/bid/6722
cpe:2.3:a:apache:tomcat:3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:3.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:3.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:3.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:3.1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:3.1.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:3.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:3.2:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:3.2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:3.2.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:3.2.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:3.2.3:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:3.2.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:3.2.4:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:3.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:3.3:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:3.3.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:3.3.1:*:*:*:*:*:*:*
CVE-2003-0043 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0043
CVE-2003-0043 https://nvd.nist.gov/vuln/detail/CVE-2003-0043
GHSA-cvx5-7vc7-rg77 https://github.com/advisories/GHSA-cvx5-7vc7-rg77
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2003-0043
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.71882
EPSS Score 0.00338
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.