Unrestricted file upload vulnerability in Apache Tomcat 7.x before 7.0.40, in certain situations involving outdated java.io.File code and a custom JMX configuration, allows remote attackers to execute arbitrary code by uploading and accessing a JSP file.
Published 2014-09-12 01:55:07
Updated 2021-01-07 00:15:13
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: Execute code

Threat overview for CVE-2013-4444

Top countries where our scanners detected CVE-2013-4444
Top open port discovered on systems with this issue 80
IPs affected by CVE-2013-4444 10,581
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2013-4444!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2013-4444

Probability of exploitation activity in the next 30 days: 6.81%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 94 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2013-4444

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
6.8
MEDIUM AV:N/AC:M/Au:N/C:P/I:P/A:P
8.6
6.4
NIST

CWE ids for CVE-2013-4444

  • The product constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2013-4444

Products affected by CVE-2013-4444

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!