Search for vulnerabilities
Vulnerability details: VCID-tyd3-vqd2-aaap
Vulnerability ID VCID-tyd3-vqd2-aaap
Aliases CVE-2013-4444
GHSA-h6c8-x5r3-pm88
Summary Unrestricted file upload vulnerability in Apache Tomcat 7.x before 7.0.40, in certain situations involving outdated java.io.File code and a custom JMX configuration, allows remote attackers to execute arbitrary code by uploading and accessing a JSP file.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
generic_textual MODERATE http://archives.neohapsis.com/archives/bugtraq/2014-09/0075.html
generic_textual HIGH http://marc.info/?l=bugtraq&m=144498216801440&w=2
generic_textual MODERATE http://openwall.com/lists/oss-security/2014/10/24/12
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2013/CVE-2013-4444.html
epss 0.02565 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.02565 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.02565 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.02565 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.02565 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.0304 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06209 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06209 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06209 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06209 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06209 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06209 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06209 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06209 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06209 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06209 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06209 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06209 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06209 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06209 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06209 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06209 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06209 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06209 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06209 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06209 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06209 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06209 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06209 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06209 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06209 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06209 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06209 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06209 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06209 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06209 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06209 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06209 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06209 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06209 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06209 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06209 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06209 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06209 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06209 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06209 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06806 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06806 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06806 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06806 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06806 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06806 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06806 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06806 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06806 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06806 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.06806 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.07293 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.07293 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.07293 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.07293 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.07293 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.07293 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.07293 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.08074 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.08074 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.08074 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
epss 0.10957 https://api.first.org/data/v1/epss?cve=CVE-2013-4444
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1140314
apache_tomcat Important https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4444
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4444
generic_textual MODERATE http://seclists.org/fulldisclosure/2021/Jan/23
cvssv3.1 5.6 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-h6c8-x5r3-pm88
cvssv3.1 7.5 https://github.com/apache/tomcat
generic_textual HIGH https://github.com/apache/tomcat
generic_textual HIGH https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04851013
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2013-4444
cvssv3.1 9.8 http://tomcat.apache.org/security-7.html
generic_textual CRITICAL http://tomcat.apache.org/security-7.html
generic_textual MODERATE http://www.debian.org/security/2016/dsa-3447
cvssv3.1 8.1 http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
generic_textual HIGH http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
generic_textual MODERATE http://www.securityfocus.com/bid/69728
generic_textual MODERATE http://www.securitytracker.com/id/1030834
Reference id Reference type URL
http://archives.neohapsis.com/archives/bugtraq/2014-09/0075.html
http://marc.info/?l=bugtraq&m=144498216801440&w=2
http://openwall.com/lists/oss-security/2014/10/24/12
http://people.canonical.com/~ubuntu-security/cve/2013/CVE-2013-4444.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2013-4444.json
https://api.first.org/data/v1/epss?cve=CVE-2013-4444
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4444
http://seclists.org/fulldisclosure/2021/Jan/23
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/apache/tomcat
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04851013
https://svn.apache.org/viewvc?view=rev&rev=1470437
http://tomcat.apache.org/security-7.html
http://www.debian.org/security/2016/dsa-3447
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.securityfocus.com/bid/69728
http://www.securitytracker.com/id/1030834
1140314 https://bugzilla.redhat.com/show_bug.cgi?id=1140314
cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:7.0.0:beta:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:7.0.0:beta:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:7.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:7.0.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:7.0.10:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:7.0.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:7.0.11:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:7.0.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:7.0.12:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:7.0.13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:7.0.13:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:7.0.14:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:7.0.14:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:7.0.15:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:7.0.15:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:7.0.16:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:7.0.16:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:7.0.17:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:7.0.17:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:7.0.18:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:7.0.18:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:7.0.19:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:7.0.19:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:7.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:7.0.2:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:7.0.20:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:7.0.20:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:7.0.21:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:7.0.21:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:7.0.22:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:7.0.22:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:7.0.23:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:7.0.23:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:7.0.24:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:7.0.24:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:7.0.25:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:7.0.25:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:7.0.26:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:7.0.26:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:7.0.27:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:7.0.27:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:7.0.28:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:7.0.28:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:7.0.29:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:7.0.29:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:7.0.2:beta:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:7.0.2:beta:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:7.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:7.0.3:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:7.0.30:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:7.0.30:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:7.0.31:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:7.0.31:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:7.0.32:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:7.0.32:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:7.0.33:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:7.0.33:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:7.0.34:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:7.0.34:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:7.0.35:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:7.0.35:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:7.0.36:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:7.0.36:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:7.0.37:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:7.0.37:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:7.0.38:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:7.0.38:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:7.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:7.0.4:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:7.0.4:beta:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:7.0.4:beta:*:*:*:*:*:*
CVE-2013-4444 https://nvd.nist.gov/vuln/detail/CVE-2013-4444
GHSA-h6c8-x5r3-pm88 https://github.com/advisories/GHSA-h6c8-x5r3-pm88
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/apache/tomcat
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2013-4444
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://tomcat.apache.org/security-7.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.84728
EPSS Score 0.02565
Published At May 1, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.