Lucene search

K
cve[email protected]CVE-2017-12617
HistoryOct 04, 2017 - 1:29 a.m.

CVE-2017-12617

2017-10-0401:29:02
CWE-434
web.nvd.nist.gov
1167
In Wild
cve
apache tomcat
jsp
file upload
code execution
vulnerability
nvd

8.1 High

AI Score

Confidence

High

0.975 High

EPSS

Percentile

100.0%

CPE configuration

Vulners
NVD
apachetomcatRange9.0.0.M19.0.0
OR
apachetomcatRange8.5.08.5.22
OR
apachetomcatRange8.0.0.RC18.0.46
OR
apachetomcatRange7.0.07.0.81

CNA Affected

[
  {
    "product": "Apache Tomcat",
    "vendor": "Apache Software Foundation",
    "versions": [
      {
        "status": "affected",
        "version": "9.0.0.M1 to 9.0.0"
      },
      {
        "status": "affected",
        "version": "8.5.0 to 8.5.22"
      },
      {
        "status": "affected",
        "version": "8.0.0.RC1 to 8.0.46"
      },
      {
        "status": "affected",
        "version": "7.0.0 to 7.0.81"
      }
    ]
  }
]

References