Auto Generated CVE annotations [Sat Nov 6 12:47:58 UTC 2021] 🤖
parent
070628000c
commit
ca57c815da
|
@ -3,13 +3,18 @@ id: CVE-2016-3088
|
|||
info:
|
||||
name: ActiveMQ Arbitrary File Write Vulnerability (CVE-2016-3088)
|
||||
author: fq_hsu
|
||||
severity: high
|
||||
severity: critical
|
||||
description: The Fileserver web application in Apache ActiveMQ 5.x before 5.14.0 allows remote attackers to upload and execute arbitrary files via an HTTP PUT followed by an HTTP MOVE request.
|
||||
reference:
|
||||
- https://www.exploit-db.com/exploits/40857
|
||||
- http://activemq.apache.org/security-advisories.data/CVE-2016-3088-announcement.txt
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2016-3088
|
||||
tags: fileupload,cve,cve2016,apache,activemq
|
||||
classification:
|
||||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
||||
cvss-score: 9.80
|
||||
cve-id: CVE-2016-3088
|
||||
cwe-id: CWE-20
|
||||
|
||||
requests:
|
||||
- raw:
|
||||
|
|
Loading…
Reference in New Issue